starting build "558bd906-db48-4069-b4b3-4246bb1fd8b5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba55ba96b8bd: Pulling fs layer Step #0: a818626f80f7: Pulling fs layer Step #0: 7b23d78f86ee: Pulling fs layer Step #0: b284694d9b9a: Pulling fs layer Step #0: 05bb11104daf: Pulling fs layer Step #0: 38fb054979e9: Pulling fs layer Step #0: 1b605f796c33: Pulling fs layer Step #0: 87b00ecabcec: Pulling fs layer Step #0: 34ff1800f4bc: Pulling fs layer Step #0: 2d95903e79c7: Pulling fs layer Step #0: 1876a74c5e86: Pulling fs layer Step #0: 9fe222fe3b7b: Pulling fs layer Step #0: b283710435d3: Pulling fs layer Step #0: 7e16469c796f: Pulling fs layer Step #0: c0e42ff0535d: Pulling fs layer Step #0: 0a8d02ccb880: Pulling fs layer Step #0: 726113021b55: Pulling fs layer Step #0: 1ebf7bb23e51: Pulling fs layer Step #0: 5751e97fd677: Pulling fs layer Step #0: 921a36366d78: Pulling fs layer Step #0: cae9e01b2582: Pulling fs layer Step #0: 1517a9ff1b89: Pulling fs layer Step #0: 1e5af94d5c28: Pulling fs layer Step #0: 38d5208102ba: Pulling fs layer Step #0: 2b7e8f4b240b: Pulling fs layer Step #0: 05bb11104daf: Waiting Step #0: 7b23d78f86ee: Waiting Step #0: 38fb054979e9: Waiting Step #0: 1b605f796c33: Waiting Step #0: b284694d9b9a: Waiting Step #0: 87b00ecabcec: Waiting Step #0: 34ff1800f4bc: Waiting Step #0: 1ebf7bb23e51: Waiting Step #0: 2d95903e79c7: Waiting Step #0: 5751e97fd677: Waiting Step #0: 921a36366d78: Waiting Step #0: c0e42ff0535d: Waiting Step #0: cae9e01b2582: Waiting Step #0: 0a8d02ccb880: Waiting Step #0: 1517a9ff1b89: Waiting Step #0: 726113021b55: Waiting Step #0: 1e5af94d5c28: Waiting Step #0: 38d5208102ba: Waiting Step #0: 1876a74c5e86: Waiting Step #0: 2b7e8f4b240b: Waiting Step #0: b283710435d3: Waiting Step #0: 9fe222fe3b7b: Waiting Step #0: a818626f80f7: Download complete Step #0: 7b23d78f86ee: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b284694d9b9a: Verifying Checksum Step #0: b284694d9b9a: Download complete Step #0: 05bb11104daf: Verifying Checksum Step #0: 05bb11104daf: Download complete Step #0: 1b605f796c33: Verifying Checksum Step #0: 1b605f796c33: Download complete Step #0: 38fb054979e9: Verifying Checksum Step #0: ba55ba96b8bd: Verifying Checksum Step #0: ba55ba96b8bd: Download complete Step #0: 34ff1800f4bc: Verifying Checksum Step #0: 34ff1800f4bc: Download complete Step #0: 2d95903e79c7: Verifying Checksum Step #0: 2d95903e79c7: Download complete Step #0: 1876a74c5e86: Verifying Checksum Step #0: 1876a74c5e86: Download complete Step #0: 87b00ecabcec: Verifying Checksum Step #0: 87b00ecabcec: Download complete Step #0: b283710435d3: Verifying Checksum Step #0: b283710435d3: Download complete Step #0: 7e16469c796f: Verifying Checksum Step #0: 7e16469c796f: Download complete Step #0: b549f31133a9: Pull complete Step #0: c0e42ff0535d: Verifying Checksum Step #0: c0e42ff0535d: Download complete Step #0: 9fe222fe3b7b: Verifying Checksum Step #0: 9fe222fe3b7b: Download complete Step #0: 726113021b55: Download complete Step #0: 0a8d02ccb880: Verifying Checksum Step #0: 0a8d02ccb880: Download complete Step #0: 5751e97fd677: Verifying Checksum Step #0: 5751e97fd677: Download complete Step #0: 921a36366d78: Verifying Checksum Step #0: 921a36366d78: Download complete Step #0: cae9e01b2582: Verifying Checksum Step #0: cae9e01b2582: Download complete Step #0: 1517a9ff1b89: Verifying Checksum Step #0: 1517a9ff1b89: Download complete Step #0: 1e5af94d5c28: Verifying Checksum Step #0: 1e5af94d5c28: Download complete Step #0: 38d5208102ba: Download complete Step #0: 2b7e8f4b240b: Download complete Step #0: 1ebf7bb23e51: Verifying Checksum Step #0: 1ebf7bb23e51: Download complete Step #0: ba55ba96b8bd: Pull complete Step #0: a818626f80f7: Pull complete Step #0: 7b23d78f86ee: Pull complete Step #0: b284694d9b9a: Pull complete Step #0: 05bb11104daf: Pull complete Step #0: 38fb054979e9: Pull complete Step #0: 1b605f796c33: Pull complete Step #0: 87b00ecabcec: Pull complete Step #0: 34ff1800f4bc: Pull complete Step #0: 2d95903e79c7: Pull complete Step #0: 1876a74c5e86: Pull complete Step #0: 9fe222fe3b7b: Pull complete Step #0: b283710435d3: Pull complete Step #0: 7e16469c796f: Pull complete Step #0: c0e42ff0535d: Pull complete Step #0: 0a8d02ccb880: Pull complete Step #0: 726113021b55: Pull complete Step #0: 1ebf7bb23e51: Pull complete Step #0: 5751e97fd677: Pull complete Step #0: 921a36366d78: Pull complete Step #0: cae9e01b2582: Pull complete Step #0: 1517a9ff1b89: Pull complete Step #0: 1e5af94d5c28: Pull complete Step #0: 38d5208102ba: Pull complete Step #0: 2b7e8f4b240b: Pull complete Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/array-gc.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/array.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/flex-vector.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/flex-vector-bo.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/flex-vector-gc.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/flex-vector-st.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/map-gc.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/map-st-str-conflict.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/map-st-str.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/map-st.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/map.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.6 MiB] 0% Done / [1/19 files][ 44.5 KiB/ 6.6 MiB] 0% Done / [2/19 files][ 80.0 KiB/ 6.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/set-gc.covreport... Step #1: / [2/19 files][ 80.0 KiB/ 6.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/set.covreport... Step #1: Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/set-st-str-conflict.covreport... Step #1: / [2/19 files][ 80.0 KiB/ 6.6 MiB] 1% Done / [2/19 files][ 80.0 KiB/ 6.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/set-st-str.covreport... Step #1: / [2/19 files][344.0 KiB/ 6.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/vector-gc.covreport... Step #1: / [2/19 files][344.0 KiB/ 6.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/vector-st.covreport... Step #1: Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/set-st.covreport... Step #1: / [2/19 files][608.0 KiB/ 6.6 MiB] 9% Done / [2/19 files][608.0 KiB/ 6.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/immer/textcov_reports/20250810/vector.covreport... Step #1: / [2/19 files][872.0 KiB/ 6.6 MiB] 12% Done / [3/19 files][997.7 KiB/ 6.6 MiB] 14% Done / [4/19 files][ 3.5 MiB/ 6.6 MiB] 52% Done / [5/19 files][ 3.6 MiB/ 6.6 MiB] 54% Done / [6/19 files][ 3.7 MiB/ 6.6 MiB] 57% Done / [7/19 files][ 4.0 MiB/ 6.6 MiB] 61% Done / [8/19 files][ 4.2 MiB/ 6.6 MiB] 64% Done / [9/19 files][ 4.5 MiB/ 6.6 MiB] 68% Done / [10/19 files][ 4.7 MiB/ 6.6 MiB] 71% Done / [11/19 files][ 5.0 MiB/ 6.6 MiB] 75% Done / [12/19 files][ 5.1 MiB/ 6.6 MiB] 77% Done / [13/19 files][ 5.3 MiB/ 6.6 MiB] 80% Done / [14/19 files][ 5.6 MiB/ 6.6 MiB] 86% Done / [15/19 files][ 5.6 MiB/ 6.6 MiB] 86% Done / [16/19 files][ 5.8 MiB/ 6.6 MiB] 89% Done / [17/19 files][ 6.1 MiB/ 6.6 MiB] 92% Done / [18/19 files][ 6.3 MiB/ 6.6 MiB] 96% Done / [19/19 files][ 6.6 MiB/ 6.6 MiB] 100% Done Step #1: Operation completed over 19 objects/6.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6752 Step #2: -rw-r--r-- 1 root root 45606 Aug 10 10:13 array-gc.covreport Step #2: -rw-r--r-- 1 root root 36365 Aug 10 10:13 array.covreport Step #2: -rw-r--r-- 1 root root 939657 Aug 10 10:13 flex-vector-bo.covreport Step #2: -rw-r--r-- 1 root root 994728 Aug 10 10:13 flex-vector.covreport Step #2: -rw-r--r-- 1 root root 931931 Aug 10 10:13 flex-vector-gc.covreport Step #2: -rw-r--r-- 1 root root 972602 Aug 10 10:13 flex-vector-st.covreport Step #2: -rw-r--r-- 1 root root 293684 Aug 10 10:13 map-st-str-conflict.covreport Step #2: -rw-r--r-- 1 root root 245889 Aug 10 10:13 map-st.covreport Step #2: -rw-r--r-- 1 root root 273175 Aug 10 10:13 map-st-str.covreport Step #2: -rw-r--r-- 1 root root 184532 Aug 10 10:13 map-gc.covreport Step #2: -rw-r--r-- 1 root root 268817 Aug 10 10:13 map.covreport Step #2: -rw-r--r-- 1 root root 133998 Aug 10 10:13 set-gc.covreport Step #2: -rw-r--r-- 1 root root 202014 Aug 10 10:13 set-st.covreport Step #2: -rw-r--r-- 1 root root 176444 Aug 10 10:13 set.covreport Step #2: -rw-r--r-- 1 root root 217829 Aug 10 10:13 set-st-str-conflict.covreport Step #2: -rw-r--r-- 1 root root 247673 Aug 10 10:13 vector-st.covreport Step #2: -rw-r--r-- 1 root root 199759 Aug 10 10:13 set-st-str.covreport Step #2: -rw-r--r-- 1 root root 258417 Aug 10 10:13 vector.covreport Step #2: -rw-r--r-- 1 root root 248177 Aug 10 10:13 vector-gc.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8" Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Sending build context to Docker daemon 5.12kB Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b549f31133a9: Already exists Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ba55ba96b8bd: Already exists Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": a818626f80f7: Already exists Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": adddfb19fb7f: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 46ac04e949b9: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 1f030a2544b3: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b8b45dd8feaf: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5286c37c1350: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 80698809cbc9: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0cc34922d605: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 9160991258df: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0eabc581572f: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 75246140bf05: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5027b2655612: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 20fde22fd174: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f1fdec200c64: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 07f962afa698: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 8b22cbe37b29: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cee2c3f5ef74: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 33101c776cff: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ed060b31ce38: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b3832ceea9f7: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd37a3fd5991: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 446cbff305d8: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cc5a5584cf8e: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": d723dd9ae3f9: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 45ec608030bc: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 6305af7b926c: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 83a409becaa4: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 874969c78a2d: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 900e2d9ee827: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 391f496bd6c5: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3a9213fd0cbd: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3625ff551591: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd332961cd5a: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5027b2655612: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0614c41c9680: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f084ae8f7fe3: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 20fde22fd174: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 13dc1503d7f1: Pulling fs layer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f1fdec200c64: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 07f962afa698: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0cc34922d605: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 446cbff305d8: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 8b22cbe37b29: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 9160991258df: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cee2c3f5ef74: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b8b45dd8feaf: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cc5a5584cf8e: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 33101c776cff: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ed060b31ce38: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5286c37c1350: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": d723dd9ae3f9: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b3832ceea9f7: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 45ec608030bc: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 80698809cbc9: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 6305af7b926c: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd37a3fd5991: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 83a409becaa4: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 391f496bd6c5: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3a9213fd0cbd: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 874969c78a2d: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3625ff551591: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0eabc581572f: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd332961cd5a: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0614c41c9680: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f084ae8f7fe3: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 13dc1503d7f1: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 75246140bf05: Waiting Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 1f030a2544b3: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 1f030a2544b3: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 46ac04e949b9: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 46ac04e949b9: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5286c37c1350: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 80698809cbc9: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 80698809cbc9: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": adddfb19fb7f: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": adddfb19fb7f: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 9160991258df: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 9160991258df: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0eabc581572f: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0eabc581572f: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 75246140bf05: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 75246140bf05: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5027b2655612: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5027b2655612: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": adddfb19fb7f: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 20fde22fd174: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 20fde22fd174: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0cc34922d605: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0cc34922d605: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f1fdec200c64: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 8b22cbe37b29: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 8b22cbe37b29: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 07f962afa698: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 07f962afa698: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 46ac04e949b9: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cee2c3f5ef74: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 1f030a2544b3: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 33101c776cff: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 33101c776cff: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ed060b31ce38: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ed060b31ce38: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b3832ceea9f7: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 446cbff305d8: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 446cbff305d8: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd37a3fd5991: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd37a3fd5991: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b8b45dd8feaf: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b8b45dd8feaf: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cc5a5584cf8e: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cc5a5584cf8e: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": d723dd9ae3f9: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 45ec608030bc: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 45ec608030bc: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 83a409becaa4: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 83a409becaa4: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 6305af7b926c: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 6305af7b926c: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 391f496bd6c5: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 391f496bd6c5: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 900e2d9ee827: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 900e2d9ee827: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 874969c78a2d: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 874969c78a2d: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3a9213fd0cbd: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3a9213fd0cbd: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd332961cd5a: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd332961cd5a: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3625ff551591: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3625ff551591: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0614c41c9680: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f084ae8f7fe3: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f084ae8f7fe3: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 13dc1503d7f1: Verifying Checksum Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 13dc1503d7f1: Download complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b8b45dd8feaf: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5286c37c1350: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 80698809cbc9: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0cc34922d605: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 9160991258df: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0eabc581572f: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 75246140bf05: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 5027b2655612: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 20fde22fd174: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f1fdec200c64: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 07f962afa698: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 8b22cbe37b29: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cee2c3f5ef74: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 33101c776cff: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ed060b31ce38: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": b3832ceea9f7: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd37a3fd5991: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 446cbff305d8: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cc5a5584cf8e: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": d723dd9ae3f9: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 45ec608030bc: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 6305af7b926c: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 83a409becaa4: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 874969c78a2d: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 900e2d9ee827: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 391f496bd6c5: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3a9213fd0cbd: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 3625ff551591: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": fd332961cd5a: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0614c41c9680: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": f084ae8f7fe3: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 13dc1503d7f1: Pull complete Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> a6eb66d139b1 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Step 2/5 : RUN apt-get update && apt-get install -y cmake libgc-dev pkg-config Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> Running in 6414b0287d96 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Fetched 383 kB in 1s (751 kB/s) Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Reading package lists... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Reading package lists... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Building dependency tree... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Reading state information... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": The following packages were automatically installed and are no longer required: Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": autotools-dev libsigsegv2 m4 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Use 'apt autoremove' to remove them. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": The following additional packages will be installed: Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cmake-data libarchive13 libgc1c2 libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": libjsoncpp1 librhash0 libuv1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Suggested packages: Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cmake-doc ninja-build lrzip Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": The following NEW packages will be installed: Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": cmake cmake-data libarchive13 libgc-dev libgc1c2 libglib2.0-0 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": libglib2.0-data libicu66 libjsoncpp1 librhash0 libuv1 libxml2 pkg-config Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": shared-mime-info xdg-user-dirs Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Need to get 17.2 MB of archives. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": After this operation, 74.1 MB of additional disk space will be used. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc-dev amd64 1:7.6.4-0.4ubuntu1 [234 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Fetched 17.2 MB in 1s (33.3 MB/s) Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libglib2.0-data. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libicu66:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libxml2:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package shared-mime-info. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libuv1:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../06-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package cmake-data. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package librhash0:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package cmake. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libgc1c2:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../12-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package libgc-dev:amd64. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../13-libgc-dev_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking libgc-dev:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Selecting previously unselected package pkg-config. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Preparing to unpack .../14-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": No schema files found: doing nothing. Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libgc-dev:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Removing intermediate container 6414b0287d96 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> c0913c532843 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Step 3/5 : RUN git clone --depth 1 https://github.com/arximboldi/immer.git immer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> Running in 2966b7f06334 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Cloning into 'immer'... Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Removing intermediate container 2966b7f06334 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> 47929f9e8230 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Step 4/5 : WORKDIR immer Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> Running in 079b5115f634 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Removing intermediate container 079b5115f634 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> 0817f0ede624 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": ---> 79acd46c6f12 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Successfully built 79acd46c6f12 Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Successfully tagged gcr.io/oss-fuzz/immer:latest Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/immer:latest Finished Step #4 - "build-9725d4a3-e6a5-4cd0-9e47-c61ab7456ed8" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/immer Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetlnluO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/immer/.git Step #5 - "srcmap": + GIT_DIR=/src/immer Step #5 - "srcmap": + cd /src/immer Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/arximboldi/immer.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=df6ef46d97e1fe81f397015b9aeb32505cef653b Step #5 - "srcmap": + jq_inplace /tmp/filetlnluO '."/src/immer" = { type: "git", url: "https://github.com/arximboldi/immer.git", rev: "df6ef46d97e1fe81f397015b9aeb32505cef653b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileQifZ39 Step #5 - "srcmap": + cat /tmp/filetlnluO Step #5 - "srcmap": + jq '."/src/immer" = { type: "git", url: "https://github.com/arximboldi/immer.git", rev: "df6ef46d97e1fe81f397015b9aeb32505cef653b" }' Step #5 - "srcmap": + mv /tmp/fileQifZ39 /tmp/filetlnluO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetlnluO Step #5 - "srcmap": + rm /tmp/filetlnluO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/immer": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/arximboldi/immer.git", Step #5 - "srcmap": "rev": "df6ef46d97e1fe81f397015b9aeb32505cef653b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 10.7 kB/58.2 kB 18%] 100% [Working] Fetched 624 kB in 0s (2150 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20726 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 19.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 92.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 101.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 129.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 80.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 158.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 116.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/immer Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 79.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 112.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 158.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 121.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 34.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 145.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 141.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 113.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 134.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=48685bbc8ccd46d7cd752d497a8e7329fc0ff41cb43e89d9a9de9a4ad54c0435 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-v804_l7p/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 54/57 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.198 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.310 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.310 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.311 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.311 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.311 INFO analysis - extract_tests_from_directories: /src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.312 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.312 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.312 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.312 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.312 INFO analysis - extract_tests_from_directories: /src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.313 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.313 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.313 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.313 INFO analysis - extract_tests_from_directories: /src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.313 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.314 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.315 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.316 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.316 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.316 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.316 INFO analysis - extract_tests_from_directories: /src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.316 INFO analysis - extract_tests_from_directories: /src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.317 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.318 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.319 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.320 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.321 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.322 INFO analysis - extract_tests_from_directories: /src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.323 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.324 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.325 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.326 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.326 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.326 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.326 INFO analysis - extract_tests_from_directories: /src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.326 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.327 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.328 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.328 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.328 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.328 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.329 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.330 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.330 INFO analysis - extract_tests_from_directories: /src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.330 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.330 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.330 INFO analysis - extract_tests_from_directories: /src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.331 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.407 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.644 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.657 INFO oss_fuzz - analyse_folder: Found 333 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.657 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.657 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:20.917 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:20.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:20.996 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.104 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.189 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.224 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.397 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.495 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.545 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.574 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.602 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.647 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.673 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.765 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.838 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:21.912 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:56.566 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:56.566 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:03.808 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:04.189 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:04.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:07.787 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:07.801 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.726 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.726 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.734 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.736 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.736 INFO oss_fuzz - analyse_folder: Dump methods for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.736 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.213 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:12.840 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:12.856 INFO oss_fuzz - analyse_folder: Extracting calltree for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.277 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.277 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.289 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.289 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.291 INFO oss_fuzz - analyse_folder: Dump methods for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.292 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.542 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.807 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:13.807 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:17.389 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:17.403 INFO oss_fuzz - analyse_folder: Extracting calltree for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.350 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.362 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.362 INFO oss_fuzz - analyse_folder: Dump methods for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.362 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:18.614 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:19.002 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:19.002 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:22.720 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:22.737 INFO oss_fuzz - analyse_folder: Extracting calltree for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.588 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.588 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.601 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.604 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.604 INFO oss_fuzz - analyse_folder: Dump methods for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:23.852 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:24.114 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:24.114 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:27.808 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:27.824 INFO oss_fuzz - analyse_folder: Extracting calltree for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.188 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.188 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.197 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.197 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.199 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.199 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.434 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.698 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:28.698 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:32.442 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:32.460 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.360 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.361 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.377 INFO oss_fuzz - analyse_folder: Dump methods for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.377 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.628 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.898 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:33.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:37.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:37.665 INFO oss_fuzz - analyse_folder: Extracting calltree for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.137 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.137 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.148 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.148 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.150 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.151 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.398 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.667 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:38.667 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:42.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:42.502 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.363 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.377 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.377 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.377 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.627 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.894 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:43.894 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:47.668 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:47.683 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.786 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.787 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.797 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.799 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.799 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:48.799 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:49.040 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:49.304 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:49.304 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:52.896 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:52.913 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:53.991 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:53.992 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.002 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.003 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.005 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.005 INFO oss_fuzz - analyse_folder: Dump methods for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.005 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.255 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.648 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:54.648 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:58.569 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:58.585 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.561 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.562 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.572 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.572 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.574 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.574 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.574 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:59.818 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:00.088 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:00.088 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:03.904 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:03.923 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.898 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.898 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.909 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.912 INFO oss_fuzz - analyse_folder: Dump methods for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:04.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:05.163 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:05.429 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:05.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:09.167 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:09.184 INFO oss_fuzz - analyse_folder: Extracting calltree for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.169 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.170 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.181 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.183 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.183 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.183 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.437 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.708 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:10.708 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:14.525 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:14.544 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.581 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.582 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.594 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.594 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.597 INFO oss_fuzz - analyse_folder: Dump methods for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.597 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:15.853 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:16.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:16.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:19.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:19.926 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.369 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.370 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.382 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.382 INFO oss_fuzz - analyse_folder: Dump methods for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.382 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.635 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:20.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:24.585 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:24.604 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.406 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.407 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.418 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.418 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.420 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.420 INFO oss_fuzz - analyse_folder: Dump methods for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.420 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:25.673 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:26.086 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:26.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:29.902 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:29.920 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.340 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.340 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.350 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.350 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.352 INFO oss_fuzz - analyse_folder: Dump methods for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.352 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.602 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.878 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:30.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:34.681 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:34.699 INFO oss_fuzz - analyse_folder: Extracting calltree for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.481 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.491 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.492 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.494 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.494 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:35.750 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:36.019 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:36.019 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:39.784 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:39.801 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.747 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.748 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.758 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.758 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.760 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.760 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.760 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:40.997 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:41.250 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:41.250 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:45.101 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:45.121 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.720 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.720 INFO oss_fuzz - analyse_folder: Dump methods for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.720 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:46.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:47.226 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:47.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:51.044 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:51.062 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:53.990 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:53.990 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:53.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.001 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.004 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.004 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.037 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.037 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.051 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.051 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:54.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.580 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.695 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:22:59.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:04.900 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:04.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:04.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:04.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:05.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.420 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.524 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:10.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:11.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:15.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:15.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:15.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:15.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.226 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set-st.data with fuzzerLogFile-set-st.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set.data with fuzzerLogFile-set.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set-st-str.data with fuzzerLogFile-set-st-str.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flex-vector-st.data with fuzzerLogFile-flex-vector-st.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-map-st-str-conflict.data with fuzzerLogFile-map-st-str-conflict.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-map-st-str.data with fuzzerLogFile-map-st-str.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-array.data with fuzzerLogFile-array.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-map-st.data with fuzzerLogFile-map-st.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-array-gc.data with fuzzerLogFile-array-gc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flex-vector-gc.data with fuzzerLogFile-flex-vector-gc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vector-gc.data with fuzzerLogFile-vector-gc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set-st-str-conflict.data with fuzzerLogFile-set-st-str-conflict.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flex-vector-bo.data with fuzzerLogFile-flex-vector-bo.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.228 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-map.data with fuzzerLogFile-map.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flex-vector.data with fuzzerLogFile-flex-vector.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flex-vector.data with fuzzerLogFile-flex-vector.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-set-gc.data with fuzzerLogFile-set-gc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vector-st.data with fuzzerLogFile-vector-st.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-map-gc.data with fuzzerLogFile-map-gc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vector.data with fuzzerLogFile-vector.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.229 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.248 INFO fuzzer_profile - accummulate_profile: set-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.252 INFO fuzzer_profile - accummulate_profile: set: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.256 INFO fuzzer_profile - accummulate_profile: set-st-str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.260 INFO fuzzer_profile - accummulate_profile: flex-vector-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.264 INFO fuzzer_profile - accummulate_profile: set-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.264 INFO fuzzer_profile - accummulate_profile: set-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.264 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.265 INFO fuzzer_profile - accummulate_profile: set-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.268 INFO fuzzer_profile - accummulate_profile: map-st-str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.268 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.269 INFO fuzzer_profile - accummulate_profile: set: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.269 INFO fuzzer_profile - accummulate_profile: set: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.271 INFO fuzzer_profile - accummulate_profile: set: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.271 INFO fuzzer_profile - accummulate_profile: array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.273 INFO fuzzer_profile - accummulate_profile: set-st-str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.273 INFO fuzzer_profile - accummulate_profile: set-st-str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.274 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.274 INFO fuzzer_profile - accummulate_profile: set-st-str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.275 INFO fuzzer_profile - accummulate_profile: map-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.277 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.277 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.278 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st-str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.278 INFO fuzzer_profile - accummulate_profile: array-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.279 INFO fuzzer_profile - accummulate_profile: flex-vector-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.281 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.282 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.282 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.282 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.284 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.287 INFO fuzzer_profile - accummulate_profile: map-st-str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.287 INFO fuzzer_profile - accummulate_profile: map-st-str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO fuzzer_profile - accummulate_profile: array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO fuzzer_profile - accummulate_profile: map-st-str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO fuzzer_profile - accummulate_profile: array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st-str-conflict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.290 INFO fuzzer_profile - accummulate_profile: array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.292 INFO fuzzer_profile - accummulate_profile: map-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.292 INFO fuzzer_profile - accummulate_profile: map-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.293 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st-str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO fuzzer_profile - accummulate_profile: map-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.295 INFO fuzzer_profile - accummulate_profile: array-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.295 INFO fuzzer_profile - accummulate_profile: array-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: set: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: array-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: set: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: set: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: set: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO fuzzer_profile - accummulate_profile: set-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.297 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.298 INFO fuzzer_profile - accummulate_profile: set-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.298 INFO fuzzer_profile - accummulate_profile: set-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.298 INFO fuzzer_profile - accummulate_profile: set-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.299 INFO fuzzer_profile - accummulate_profile: set: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.299 INFO fuzzer_profile - accummulate_profile: set: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.300 INFO fuzzer_profile - accummulate_profile: set-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.300 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.300 INFO fuzzer_profile - accummulate_profile: array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.301 INFO fuzzer_profile - accummulate_profile: array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.301 INFO fuzzer_profile - accummulate_profile: array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.301 INFO fuzzer_profile - accummulate_profile: set-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.301 INFO fuzzer_profile - accummulate_profile: array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.303 INFO fuzzer_profile - accummulate_profile: array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.303 INFO fuzzer_profile - accummulate_profile: array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.306 INFO fuzzer_profile - accummulate_profile: set-st-str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.307 INFO fuzzer_profile - accummulate_profile: set-st-str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.307 INFO fuzzer_profile - accummulate_profile: set-st-str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.307 INFO fuzzer_profile - accummulate_profile: set-st-str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.307 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.308 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.308 INFO fuzzer_profile - accummulate_profile: array-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.308 INFO fuzzer_profile - accummulate_profile: array-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.309 INFO fuzzer_profile - accummulate_profile: array-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.309 INFO fuzzer_profile - accummulate_profile: array-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.309 INFO fuzzer_profile - accummulate_profile: set-st-str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.310 INFO fuzzer_profile - accummulate_profile: set-st-str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.310 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.311 INFO fuzzer_profile - accummulate_profile: array-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.311 INFO fuzzer_profile - accummulate_profile: array-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.315 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.334 INFO fuzzer_profile - accummulate_profile: map-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.334 INFO fuzzer_profile - accummulate_profile: map-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.334 INFO fuzzer_profile - accummulate_profile: map-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.334 INFO fuzzer_profile - accummulate_profile: map-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.336 INFO fuzzer_profile - accummulate_profile: map-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.337 INFO fuzzer_profile - accummulate_profile: map-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.338 INFO fuzzer_profile - accummulate_profile: map-st-str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.338 INFO fuzzer_profile - accummulate_profile: map-st-str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.339 INFO fuzzer_profile - accummulate_profile: map-st-str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.339 INFO fuzzer_profile - accummulate_profile: map-st-str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.340 INFO fuzzer_profile - accummulate_profile: map-st-str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.341 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.341 INFO fuzzer_profile - accummulate_profile: map-st-str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.341 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.342 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.342 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.344 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.345 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.385 INFO fuzzer_profile - accummulate_profile: vector-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.401 INFO fuzzer_profile - accummulate_profile: vector-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.401 INFO fuzzer_profile - accummulate_profile: vector-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.403 INFO fuzzer_profile - accummulate_profile: vector-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.404 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.405 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.405 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.405 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.406 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.407 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.410 INFO fuzzer_profile - accummulate_profile: flex-vector-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.425 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.426 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.431 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.432 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.432 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.432 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.434 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.436 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.440 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.440 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: vector-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: vector-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.441 INFO fuzzer_profile - accummulate_profile: vector-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.442 INFO fuzzer_profile - accummulate_profile: vector-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.442 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.443 INFO fuzzer_profile - accummulate_profile: vector-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.444 INFO fuzzer_profile - accummulate_profile: vector-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.444 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st-str-conflict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.444 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.446 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-bo.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.460 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.460 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.461 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.462 INFO fuzzer_profile - accummulate_profile: map: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.465 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.474 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.474 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.475 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.475 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.476 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.477 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.483 INFO fuzzer_profile - accummulate_profile: map: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.484 INFO fuzzer_profile - accummulate_profile: map: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.485 INFO fuzzer_profile - accummulate_profile: map: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.488 INFO fuzzer_profile - accummulate_profile: flex-vector: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.488 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.505 INFO fuzzer_profile - accummulate_profile: flex-vector: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.505 INFO fuzzer_profile - accummulate_profile: flex-vector: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.507 INFO fuzzer_profile - accummulate_profile: flex-vector: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.510 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.517 INFO fuzzer_profile - accummulate_profile: set-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.527 INFO fuzzer_profile - accummulate_profile: map: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.527 INFO fuzzer_profile - accummulate_profile: map: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.527 INFO fuzzer_profile - accummulate_profile: map: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.527 INFO fuzzer_profile - accummulate_profile: map: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.529 INFO fuzzer_profile - accummulate_profile: map: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.530 INFO fuzzer_profile - accummulate_profile: map: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.534 INFO fuzzer_profile - accummulate_profile: set-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.534 INFO fuzzer_profile - accummulate_profile: set-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.536 INFO fuzzer_profile - accummulate_profile: set-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.539 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.539 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.544 INFO fuzzer_profile - accummulate_profile: vector-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.560 INFO fuzzer_profile - accummulate_profile: vector-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.560 INFO fuzzer_profile - accummulate_profile: vector-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.562 INFO fuzzer_profile - accummulate_profile: vector-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.564 INFO fuzzer_profile - accummulate_profile: set-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.564 INFO fuzzer_profile - accummulate_profile: set-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.565 INFO fuzzer_profile - accummulate_profile: set-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.565 INFO fuzzer_profile - accummulate_profile: set-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.565 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.566 INFO fuzzer_profile - accummulate_profile: set-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.567 INFO fuzzer_profile - accummulate_profile: set-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.574 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.574 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.574 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.575 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.576 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.579 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.600 INFO fuzzer_profile - accummulate_profile: vector-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.600 INFO fuzzer_profile - accummulate_profile: vector-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.600 INFO fuzzer_profile - accummulate_profile: vector-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.600 INFO fuzzer_profile - accummulate_profile: vector-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.602 INFO fuzzer_profile - accummulate_profile: vector-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.603 INFO fuzzer_profile - accummulate_profile: vector-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.631 INFO fuzzer_profile - accummulate_profile: flex-vector: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.631 INFO fuzzer_profile - accummulate_profile: flex-vector: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.631 INFO fuzzer_profile - accummulate_profile: flex-vector: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.631 INFO fuzzer_profile - accummulate_profile: flex-vector: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.633 INFO fuzzer_profile - accummulate_profile: flex-vector: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.635 INFO fuzzer_profile - accummulate_profile: flex-vector: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.987 INFO fuzzer_profile - accummulate_profile: map-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:17.987 INFO fuzzer_profile - accummulate_profile: vector: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.004 INFO fuzzer_profile - accummulate_profile: vector: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.004 INFO fuzzer_profile - accummulate_profile: vector: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.006 INFO fuzzer_profile - accummulate_profile: vector: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.009 INFO fuzzer_profile - accummulate_profile: map-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.010 INFO fuzzer_profile - accummulate_profile: map-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO fuzzer_profile - accummulate_profile: map-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.015 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.042 INFO fuzzer_profile - accummulate_profile: map-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.042 INFO fuzzer_profile - accummulate_profile: map-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.042 INFO fuzzer_profile - accummulate_profile: map-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.042 INFO fuzzer_profile - accummulate_profile: map-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.044 INFO fuzzer_profile - accummulate_profile: map-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.045 INFO fuzzer_profile - accummulate_profile: map-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.048 INFO fuzzer_profile - accummulate_profile: vector: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.048 INFO fuzzer_profile - accummulate_profile: vector: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.048 INFO fuzzer_profile - accummulate_profile: vector: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.049 INFO fuzzer_profile - accummulate_profile: vector: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.051 INFO fuzzer_profile - accummulate_profile: vector: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.052 INFO fuzzer_profile - accummulate_profile: vector: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.211 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.211 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.211 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.211 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.213 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:18.223 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.515 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.515 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.516 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.516 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:19.521 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.809 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.815 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.816 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:32:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:33:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:34:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:35:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:36:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:37:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.817 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:38:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:39:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:40:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:41:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:42:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:43:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:44:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:45:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:46:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:47:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:48:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:49:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:50:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:51:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:52:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:53:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:54:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:55:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:56:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:57:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:58:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:59:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:60:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:61:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:62:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:63:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:64:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.818 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:65:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:66:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:67:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:68:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:69:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:70:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:71:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:72:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:73:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:74:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:75:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:76:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:77:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:78:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:79:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:80:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:81:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:82:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:83:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:84:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:85:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:86:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:87:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:88:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:89:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:90:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:91:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.819 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:92:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_0::operator()(char) const:30:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(unsigned long) const:18:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:78:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:79:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:80:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:81:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:82:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:83:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:84:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:85:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:35:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:36:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:37:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:39:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:40:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:41:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:42:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:43:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:44:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:45:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.820 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:46:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:47:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:48:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:49:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:50:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:53:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:54:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:55:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:56:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:57:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:58:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:59:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:60:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:61:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:62:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:63:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:64:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:65:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:66:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:67:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:68:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:69:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:70:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:71:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:72:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:73:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:74:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:75:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:76:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:77:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:78:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:79:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:80:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:81:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:82:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:83:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:55:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.821 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:71:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.822 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.822 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.822 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(std::__1::basic_string, std::__1::allocator >)#1}::operator()(std::__1::basic_string, std::__1::allocator >) const:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(std::__1::basic_string, std::__1::allocator >)#2}::operator()(std::__1::basic_string, std::__1::allocator >) const:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:117:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:118:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.823 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.824 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:38:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.844 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#1}::operator()(int) const:93:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#2}::operator()(int) const:99:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:108:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:109:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:110:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:111:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:112:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:113:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:114:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:115:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:116:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:117:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:118:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:119:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:69:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:70:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:71:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:72:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:73:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:74:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:75:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:76:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:77:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.845 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:78:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:79:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:80:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:81:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:82:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:83:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:84:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:85:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:86:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:87:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:88:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:89:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:90:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:91:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:92:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:93:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:94:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:95:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:96:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:97:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:98:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:99:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:100:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:101:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:102:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:103:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.846 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:104:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:105:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:106:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:107:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:108:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:109:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:110:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:111:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:112:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:113:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:114:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:115:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:116:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:117:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:118:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:119:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:120:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:121:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:122:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:123:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:124:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:125:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:126:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:127:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:128:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:129:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.847 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:130:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:131:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:132:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:133:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:134:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:135:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:136:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:137:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:138:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:139:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:140:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:141:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:142:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:143:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:144:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:145:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:146:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:147:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:148:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:149:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:150:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:151:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:152:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:153:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:154:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:155:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:156:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:157:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.848 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:158:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:159:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:160:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:161:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:162:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:163:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:164:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:165:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:166:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:167:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:168:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:169:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:170:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:171:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:172:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:173:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:174:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:97:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.849 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:123:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:48:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:49:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:50:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:51:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:52:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:53:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:54:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:55:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:56:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:57:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:58:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:60:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:61:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:62:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:63:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.850 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:64:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:65:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:66:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:67:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:68:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:69:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:70:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:71:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:72:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:73:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:74:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:75:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:76:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:77:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:78:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:79:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:80:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:81:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:82:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:83:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:84:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:85:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:86:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:87:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:88:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:89:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:90:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.851 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:91:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.852 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:92:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.852 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:93:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.852 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:94:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.852 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:80:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.852 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:95:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:95:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:96:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:97:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:98:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:99:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:100:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:101:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:102:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:103:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:104:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:105:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:106:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.853 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:107:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#3}::operator()(int) const:100:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:30.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#4}::operator()(int) const:106:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.263 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.263 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.268 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.273 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.280 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.280 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.285 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.292 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st-str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.301 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.307 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.308 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.308 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/array-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.312 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.317 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.325 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.325 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st-str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.331 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.360 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st-str-conflict/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.398 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.416 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st-str-conflict/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.421 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.428 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.429 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.448 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.478 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.482 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.495 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-bo/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.525 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.557 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.565 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.569 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.573 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.605 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.653 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/extra/fuzzer/persist/fuzz-set.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.787 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:31.982 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.728 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.838 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.838 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.838 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:32.838 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:34.898 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:34.899 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.101 INFO html_report - create_all_function_table: Assembled a total of 1419 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.101 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 243 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.103 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.523 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.713 INFO html_helpers - create_horisontal_calltree_image: Creating image set_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.713 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.729 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.729 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.800 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.801 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 243 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.801 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.801 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.869 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.882 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.882 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.940 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.940 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.943 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.943 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.944 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 116 -- : 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.944 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.944 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.979 INFO html_helpers - create_horisontal_calltree_image: Creating image array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.979 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (96 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:39.993 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.051 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.053 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.054 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.054 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 249 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.054 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.055 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.123 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.123 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (195 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.137 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.200 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.203 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.204 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.204 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.204 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.204 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.241 INFO html_helpers - create_horisontal_calltree_image: Creating image array-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (102 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.315 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 238 -- : 258 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.389 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (202 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.471 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.474 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 249 -- : 269 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.476 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.555 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (213 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.570 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.570 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.626 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.626 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.629 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.631 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.631 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 273 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.631 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.632 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.716 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (237 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.788 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.802 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.804 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.804 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 249 -- : 269 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.804 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.879 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.879 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (213 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.894 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.894 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.949 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 119 -- : 119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.952 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.989 INFO html_helpers - create_horisontal_calltree_image: Creating image vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:40.989 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (99 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.066 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.070 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.072 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.072 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 249 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.072 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.145 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (195 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.161 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.161 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.225 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.225 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.229 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 255 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.229 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.230 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.309 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (221 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.378 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.378 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.390 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 248 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.391 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.460 INFO html_helpers - create_horisontal_calltree_image: Creating image set-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (193 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.474 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.474 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.535 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.535 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.539 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 242 -- : 262 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.539 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.616 INFO html_helpers - create_horisontal_calltree_image: Creating image map_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (206 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.632 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.632 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.688 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.691 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.692 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.693 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 272 -- : 294 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.693 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.781 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-bo_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.782 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (236 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.855 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.855 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.868 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 113 -- : 113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.869 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.904 INFO html_helpers - create_horisontal_calltree_image: Creating image vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.974 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 439 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.981 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:41.981 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.095 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (315 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.116 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.181 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.201 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.201 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 113 -- : 113 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.237 INFO html_helpers - create_horisontal_calltree_image: Creating image vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.305 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.309 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.311 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 242 -- : 262 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.311 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.940 INFO html_helpers - create_horisontal_calltree_image: Creating image map-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (206 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:42.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.015 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.019 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 650 -- : 694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.020 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.021 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.219 INFO html_helpers - create_horisontal_calltree_image: Creating image extra_fuzzer_persist_fuzz-set.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (556 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.234 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.234 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.296 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.365 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.365 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:43.365 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.648 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.649 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.650 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.650 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.650 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:45.650 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.096 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.150 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.150 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.152 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.152 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:48.152 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.324 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.325 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.326 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:51.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.323 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.323 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.326 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:53.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.805 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.806 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.809 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.809 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:56.810 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.675 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.676 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.678 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:23:59.680 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['immer::persist::rbts::loader::load_vector', 'do_sub_mut', 'immer::detail::hamts::diff', 'do_update_mut', 'immer::persist::champ::nodes_loader::load_inner'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.841 INFO html_report - create_all_function_table: Assembled a total of 1419 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.862 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.928 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.928 INFO engine_input - analysis_func: Generating input for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.930 INFO engine_input - analysis_func: Generating input for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.931 INFO engine_input - analysis_func: Generating input for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.932 INFO engine_input - analysis_func: Generating input for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.933 INFO engine_input - analysis_func: Generating input for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.934 INFO engine_input - analysis_func: Generating input for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.934 INFO engine_input - analysis_func: Generating input for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.935 INFO engine_input - analysis_func: Generating input for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.936 INFO engine_input - analysis_func: Generating input for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.937 INFO engine_input - analysis_func: Generating input for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.938 INFO engine_input - analysis_func: Generating input for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.939 INFO engine_input - analysis_func: Generating input for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.940 INFO engine_input - analysis_func: Generating input for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.941 INFO engine_input - analysis_func: Generating input for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.942 INFO engine_input - analysis_func: Generating input for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.943 INFO engine_input - analysis_func: Generating input for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.944 INFO engine_input - analysis_func: Generating input for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.945 INFO engine_input - analysis_func: Generating input for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.946 INFO engine_input - analysis_func: Generating input for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.946 INFO engine_input - analysis_func: Generating input for extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.947 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.948 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.948 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.966 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.966 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:03.966 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.895 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.896 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.898 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.898 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.898 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:05.898 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.291 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.355 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.355 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.357 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.357 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:09.357 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.097 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.162 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.162 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.164 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.164 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:12.164 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.010 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.085 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.086 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.088 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:15.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.108 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.185 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.188 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.189 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:17.189 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.936 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.937 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1419 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.940 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['immer::persist::rbts::loader::load_vector', 'do_sub_mut', 'immer::detail::hamts::diff', 'do_update_mut', 'immer::persist::champ::nodes_loader::load_inner'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['immer::persist::rbts::loader::load_vector', 'do_sub_mut', 'immer::detail::hamts::diff', 'do_update_mut', 'immer::persist::champ::nodes_loader::load_inner'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:20.942 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:21.014 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:21.014 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.714 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.758 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.777 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.957 INFO sinks_analyser - analysis_func: ['set-st.cpp', 'fuzz-set.cpp', 'array-gc.cpp', 'map-st.cpp', 'map-st-str.cpp', 'set.cpp', 'vector-st.cpp', 'vector-gc.cpp', 'set-st-str-conflict.cpp', 'flex-vector-st.cpp', 'set-st-str.cpp', 'map.cpp', 'set-gc.cpp', 'flex-vector-bo.cpp', 'vector.cpp', 'flex-vector-gc.cpp', 'flex-vector.cpp', 'array.cpp', 'map-gc.cpp', 'map-st-str-conflict.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.958 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.959 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.961 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.964 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:26.965 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.117 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.266 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.269 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.272 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.272 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.272 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.272 INFO annotated_cfg - analysis_func: Analysing: set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.273 INFO annotated_cfg - analysis_func: Analysing: set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.274 INFO annotated_cfg - analysis_func: Analysing: array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.275 INFO annotated_cfg - analysis_func: Analysing: set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.276 INFO annotated_cfg - analysis_func: Analysing: array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.276 INFO annotated_cfg - analysis_func: Analysing: map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.277 INFO annotated_cfg - analysis_func: Analysing: map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.279 INFO annotated_cfg - analysis_func: Analysing: flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.280 INFO annotated_cfg - analysis_func: Analysing: map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.281 INFO annotated_cfg - analysis_func: Analysing: vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.282 INFO annotated_cfg - analysis_func: Analysing: set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.283 INFO annotated_cfg - analysis_func: Analysing: flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.284 INFO annotated_cfg - analysis_func: Analysing: set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.285 INFO annotated_cfg - analysis_func: Analysing: map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.286 INFO annotated_cfg - analysis_func: Analysing: flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.287 INFO annotated_cfg - analysis_func: Analysing: vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.288 INFO annotated_cfg - analysis_func: Analysing: flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.290 INFO annotated_cfg - analysis_func: Analysing: vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.290 INFO annotated_cfg - analysis_func: Analysing: map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.291 INFO annotated_cfg - analysis_func: Analysing: extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.302 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.302 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:27.302 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:31.498 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:31.498 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:31.499 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:34.528 INFO public_candidate_analyser - standalone_analysis: Found 975 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:34.528 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:34.604 INFO oss_fuzz - analyse_folder: Found 333 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:34.604 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:34.604 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:49.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:49.858 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:49.904 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:49.951 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:49.979 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.009 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.039 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.089 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.120 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.289 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.337 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.386 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.436 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.501 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.554 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.582 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.759 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:24:50.830 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:22.737 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:27:22.737 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:27.061 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:27.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:27.315 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:31.412 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:31.428 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.201 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.202 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.210 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.211 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.213 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.213 INFO oss_fuzz - analyse_folder: Dump methods for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.213 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.697 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:32.697 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:36.829 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:36.846 INFO oss_fuzz - analyse_folder: Extracting calltree for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.258 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.260 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.273 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.273 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.275 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.275 INFO oss_fuzz - analyse_folder: Dump methods for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.275 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.517 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:37.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:40.969 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:40.984 INFO oss_fuzz - analyse_folder: Extracting calltree for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.828 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.829 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.838 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.838 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.840 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.840 INFO oss_fuzz - analyse_folder: Dump methods for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:41.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:42.081 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:42.911 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:42.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.100 INFO oss_fuzz - analyse_folder: Extracting calltree for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.908 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.908 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.922 INFO oss_fuzz - analyse_folder: Dump methods for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:47.922 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:48.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:48.423 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:48.423 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.591 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.606 INFO oss_fuzz - analyse_folder: Extracting calltree for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.975 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.976 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.985 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.985 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.987 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.987 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:51.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:52.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:53.180 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:53.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:56.339 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:56.355 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.238 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.238 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.253 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.256 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.256 INFO oss_fuzz - analyse_folder: Dump methods for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:57.256 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:58.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:58.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:30:58.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:02.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:02.632 INFO oss_fuzz - analyse_folder: Extracting calltree for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:02.991 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:02.992 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.001 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.001 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.003 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.250 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:03.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:06.730 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:06.747 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.613 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.613 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.623 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.624 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.626 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.626 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:07.626 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:08.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:08.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:08.802 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:13.070 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:13.086 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.039 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.040 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.049 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.050 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.051 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.052 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.551 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:14.551 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:17.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:17.733 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.681 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.682 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.683 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.683 INFO oss_fuzz - analyse_folder: Dump methods for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.683 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:18.916 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:19.826 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:19.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.044 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.827 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.827 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.836 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.836 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.838 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.838 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:23.838 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:24.719 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:24.979 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:24.980 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.193 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.211 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.972 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.981 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.982 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.984 INFO oss_fuzz - analyse_folder: Dump methods for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:29.984 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.241 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.495 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:30.495 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:33.705 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:33.723 INFO oss_fuzz - analyse_folder: Extracting calltree for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.548 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.549 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.557 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.558 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.560 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.560 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:34.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:35.441 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:35.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:35.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:39.895 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:39.913 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.766 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.766 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.776 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.776 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.778 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.778 INFO oss_fuzz - analyse_folder: Dump methods for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:40.778 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:41.029 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:41.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:41.299 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.489 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.505 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.851 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.859 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.859 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.861 INFO oss_fuzz - analyse_folder: Dump methods for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:44.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:45.097 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:45.998 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:45.999 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:49.202 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:49.220 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.289 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.289 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.300 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.301 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.302 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.302 INFO oss_fuzz - analyse_folder: Dump methods for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:50.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:51.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:51.425 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:51.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:55.654 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:55.670 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.058 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.058 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.069 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.069 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.072 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.072 INFO oss_fuzz - analyse_folder: Dump methods for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.072 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:31:56.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:00.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:00.973 INFO oss_fuzz - analyse_folder: Extracting calltree for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.894 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.895 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.906 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.909 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:01.909 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:02.165 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:02.431 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:02.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.720 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:05.737 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.597 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.599 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.609 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.610 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.612 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:06.858 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:07.110 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:07.110 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:11.105 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:11.125 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.594 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.595 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.607 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.607 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.609 INFO oss_fuzz - analyse_folder: Dump methods for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.609 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:12.858 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:13.758 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:13.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:16.945 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:16.962 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.359 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.369 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.369 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.410 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.410 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.444 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.444 INFO data_loader - load_all_profiles: - found 40 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.488 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:19.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:26.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:27.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:34.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:35.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:41.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:42.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.020 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:49.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:50.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:56.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:32:58.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:03.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:04.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.823 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.825 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:05.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:11.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:11.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:11.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:11.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:12.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:12.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:13.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:13.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.491 INFO analysis - load_data_files: Found 40 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.491 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.491 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.524 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.534 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.543 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.544 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.543 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.545 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.552 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.553 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.553 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.554 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.558 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.564 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.566 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.567 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.572 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.572 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.573 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.573 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.581 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.581 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.581 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.583 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.584 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.586 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.591 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.591 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.593 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.594 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.597 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.602 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.602 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.603 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.606 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.610 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.611 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.612 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.616 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.616 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.621 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.621 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.623 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.624 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.634 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.634 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.635 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.649 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:17.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.364 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.364 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.364 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.364 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.366 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.376 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.377 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.377 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.377 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.379 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.380 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.394 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.400 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.401 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.401 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.401 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.409 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.410 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.410 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.410 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.412 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.417 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.417 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.417 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.417 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.417 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.419 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.427 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.433 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.435 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.436 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.436 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.436 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.438 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.450 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.451 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.451 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.451 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.452 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.453 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.460 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.460 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.461 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.461 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.463 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.468 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.468 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.468 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.468 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.469 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.471 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.478 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.485 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.496 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.496 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.496 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.496 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.498 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.512 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.568 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.583 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.584 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.585 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.598 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.662 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.677 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.678 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.679 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.691 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.704 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.720 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.720 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.722 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.735 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.751 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.768 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.768 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.770 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.782 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.796 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.814 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.815 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.816 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.829 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.881 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.906 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.907 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.909 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.922 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.928 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.947 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.947 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.949 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.949 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.961 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:18.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.010 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.010 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.026 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.026 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.027 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.034 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.034 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.036 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.040 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.050 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.056 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.077 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.077 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.079 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.095 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.442 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.443 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.443 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.443 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.445 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.459 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.512 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.513 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.513 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.513 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.515 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.529 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.554 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.555 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.555 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.555 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.557 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.567 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.571 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.584 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.584 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.585 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.598 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.598 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.609 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.609 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.609 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.610 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.612 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.626 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.725 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.726 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.726 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.726 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.728 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.742 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.748 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.749 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.755 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.756 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.756 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.756 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.758 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.771 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.772 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.772 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.772 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.773 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.786 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.787 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.789 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.789 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.789 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.789 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.791 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.805 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.805 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.827 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.827 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.828 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.841 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.849 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.850 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.850 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.850 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.852 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.866 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.940 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.941 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.941 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.941 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.943 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.946 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.947 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.947 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.947 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.948 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.957 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.961 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:19.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.411 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.411 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.411 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.411 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.413 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.426 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.595 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.595 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.595 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.595 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.597 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.608 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.612 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.622 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.662 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:20.677 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.012 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.027 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.027 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.029 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.041 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.098 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.114 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.114 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.115 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.127 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.149 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.166 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.166 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.168 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.182 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.249 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.266 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.266 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.268 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.268 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.268 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.280 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.307 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.328 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.328 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.330 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.342 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.353 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.377 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.377 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.379 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.393 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.426 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.427 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.428 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.441 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.453 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.477 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.478 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.480 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.493 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.495 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.511 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.511 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.523 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.546 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.577 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.855 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.855 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.855 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.855 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.857 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.871 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.975 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.987 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.987 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.987 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.987 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.989 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.997 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.997 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.998 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.998 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.999 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.999 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:21.999 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.001 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.004 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.013 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.014 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.116 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.116 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.116 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.117 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.118 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.131 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.132 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.156 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.156 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.158 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.174 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.176 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.176 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.177 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.177 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.179 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.193 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.209 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.229 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.235 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.235 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.235 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.235 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.238 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.252 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.278 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.278 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.279 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.279 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.281 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.281 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.295 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.307 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.307 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.309 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.328 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.341 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.347 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.347 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.347 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.347 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.349 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.363 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.365 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.366 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.367 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.380 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.380 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.380 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.380 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.382 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.387 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.397 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.404 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.405 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.412 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.419 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.428 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.429 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.430 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.443 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.841 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.841 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.841 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.841 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.843 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.857 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.994 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.008 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.081 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.081 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.082 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.082 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.083 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.098 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.173 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.173 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.173 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.173 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.175 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.189 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.224 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.224 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.224 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.224 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.226 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.239 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.240 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.240 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.240 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.241 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.242 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:23.256 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.817 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.818 INFO project_profile - __init__: Creating merged profile of 40 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.818 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.820 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:33:29.833 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:30.018 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.396 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.396 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.402 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.535 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.733 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:31.857 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.045 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.046 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.162 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.338 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.348 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.348 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.468 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.654 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.771 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.953 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.954 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:32.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.078 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.272 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.273 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.386 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.505 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.506 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.636 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.812 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.812 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:33.932 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.117 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.230 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.406 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.523 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:34.711 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.450 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.450 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.567 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.690 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.872 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.872 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:35.989 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.178 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.179 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.179 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.287 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.299 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.323 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.348 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.533 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:36.850 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.037 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.037 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.271 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.455 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.576 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.756 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:37.877 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.063 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.193 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.391 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.392 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.511 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.698 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:38.822 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.012 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.139 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.332 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.332 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.452 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.632 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.632 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.755 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.755 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.877 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.877 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:39.999 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.185 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.185 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.303 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.421 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:40.608 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.323 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.442 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.627 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.739 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.915 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:41.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.029 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.149 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.341 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.342 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.366 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.391 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.567 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.756 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.757 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:42.878 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.061 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.061 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.179 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:43.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.095 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.096 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.097 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.098 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.099 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.441 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.442 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:44.446 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:46.488 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:47.020 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": array-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": extra_fuzzer_persist_fuzz-set.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-bo_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-array-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-bo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flex-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-map.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/spm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/extra/refcounting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/erase.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/insert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/iter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/assoc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/drop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/push_front.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/take.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/drop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/push-front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/take.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/assoc-random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/flex-vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/fuzzer_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/load_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/group.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/scm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/val.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/convert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/define.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/function_args.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/subr_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/src/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/js/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/js/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-boost.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-pybind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/array_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/atom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/flex_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/flex_vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/map_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/memory_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/set_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/table_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/combine_standard_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/iterator_facade.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/ref_count_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/no_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/with_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/champ_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rrbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rrbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/dvektor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/detail/dvektor_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/errors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/hash_container_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/archives.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/load.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/save.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/names.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/node_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/type_traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/array/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/box/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/persistable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/pools.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/wrap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/common/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/xxhash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/cpp_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/debug_size_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/free_list_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/gc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/heap_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/identity_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/malloc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/split_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/tags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/thread_local_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/unsafe_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/with_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/no_lock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/spinlock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/enable_intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/no_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/unsafe_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/gc_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/no_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/dada.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/transient_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/include/prettyprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-bo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/spm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/extra/refcounting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/erase.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/insert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/iter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/assoc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/drop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/push_front.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/take.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/drop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/push-front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/take.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/assoc-random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/flex-vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/fuzzer_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/load_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/group.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/scm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/val.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/convert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/define.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/function_args.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/subr_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/src/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/js/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/js/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-boost.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-pybind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/array_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/atom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/flex_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/flex_vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/map_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/memory_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/set_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/table_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/combine_standard_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/iterator_facade.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/ref_count_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/no_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/with_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/champ_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rrbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rrbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/dvektor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/detail/dvektor_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/errors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/hash_container_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/archives.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/load.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/save.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/names.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/node_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/type_traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/array/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/box/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/persistable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/pools.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/wrap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/common/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/xxhash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/cpp_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/debug_size_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/free_list_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/gc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/heap_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/identity_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/malloc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/split_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/tags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/thread_local_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/unsafe_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/with_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/no_lock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/spinlock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/enable_intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/no_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/unsafe_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/gc_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/no_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/dada.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/transient_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/include/prettyprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 440,566,559 bytes received 16,830 bytes 176,233,355.60 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 440,396,401 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DBOEHM_GC_INCLUDE_DIR=/usr/include -DBOEHM_GC_LIBRARIES=/usr/lib/x86_64-linux-gnu/libgc.a -Dimmer_BUILD_TESTS=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found GC library: /usr/lib/x86_64-linux-gnu/libgc.a Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/FindPackageHandleStandardArgs.cmake:438 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The package name passed to `find_package_handle_standard_args` (Boehm_GC) Step #6 - "compile-libfuzzer-introspector-x86_64": does not match the name of the calling package (BoehmGC). This can lead to Step #6 - "compile-libfuzzer-introspector-x86_64": problems in calling code that expects `find_package` result variables Step #6 - "compile-libfuzzer-introspector-x86_64": (e.g., `_FOUND`) to follow a certain pattern. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": cmake/FindBoehmGC.cmake:108 (find_package_handle_standard_args) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:86 (find_package) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Boehm_GC: /usr/lib/x86_64-linux-gnu/libgc.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Boost (missing: Boost_INCLUDE_DIR) (Required is at least version "1.56") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using ccache: /usr/local/bin/ccache Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at extra/python/CMakeLists.txt:22 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at extra/python/CMakeLists.txt:23 (find_package): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonLibs: /usr/local/lib/libpython3.11.so (found version "3.11.13") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for module 'guile-2.2' Step #6 - "compile-libfuzzer-introspector-x86_64": -- No package 'guile-2.2' found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disabling Guile modules Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/immer/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array.dir/array.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-bo.dir/flex-vector-bo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-st.dir/flex-vector-st.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector-gc.dir/flex-vector-gc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-flex-vector.dir/flex-vector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-gc.dir/map-gc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str-conflict.dir/map-st-str-conflict.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st-str.dir/map-st-str.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map-st.dir/map-st.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-map.dir/map.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-gc.dir/set-gc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str-conflict.dir/set-st-str-conflict.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st-str.dir/set-st-str.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set-st.dir/set-st.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-set.dir/set.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector.dir/vector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-gc.dir/vector-gc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-vector-st.dir/vector-st.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object extra/fuzzer/CMakeFiles/extra-fuzzer-array-gc.dir/array-gc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking CXX executable array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-R0Pjyl0NS2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-M5GBaZbkI8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking CXX executable set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking CXX executable set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target extra-fuzzer-array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX executable map-st Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking CXX executable map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ozImMaCYWt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target extra-fuzzer-array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-y9ci2rnPCq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-BY3OLUvkxn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX executable map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking CXX executable set Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-gWS4ixXz3D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-gaOWPYOMMx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-J6nG3HqHCl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Logging next yaml tile to /src/fuzzerLogFile-0-gpAF12v1Da.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target extra-fuzzer-set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable map Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target extra-fuzzer-set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable set-st Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target extra-fuzzer-set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target extra-fuzzer-map-st Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target extra-fuzzer-map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target extra-fuzzer-set Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-sa4ctnoEln.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-alhv1rF6Ol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-V6iqWZruSQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target extra-fuzzer-map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-JEma3h4F32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target extra-fuzzer-set-st Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable vector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-G9ilpKT1JZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target extra-fuzzer-map Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-93dDTDNi2z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target extra-fuzzer-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-vector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Logging next yaml tile to /src/fuzzerLogFile-0-9ivcTr6E4l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Logging next yaml tile to /src/fuzzerLogFile-0-wYFqkWsg0C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Logging next yaml tile to /src/fuzzerLogFile-0-Uhz5CVdWm5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Logging next yaml tile to /src/fuzzerLogFile-0-PqVkSrF6wo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target extra-fuzzer-flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/CMakeFiles ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/Makefile ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/Makefile ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/array ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/array ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/array /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/array-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/array-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/array-gc /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/cmake_install.cmake ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/cmake_install.cmake ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/flex-vector ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/flex-vector ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/flex-vector /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/flex-vector-bo ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/flex-vector-bo ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/flex-vector-bo /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/flex-vector-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/flex-vector-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/flex-vector-gc /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/flex-vector-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/flex-vector-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/flex-vector-st /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/map ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/map ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/map /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/map-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/map-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/map-gc /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/map-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/map-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/map-st /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/map-st-str ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/map-st-str ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/map-st-str /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/map-st-str-conflict ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/map-st-str-conflict ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/map-st-str-conflict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/set ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/set ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/set /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/set-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/set-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/set-gc /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/set-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/set-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/set-st /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/set-st-str ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/set-st-str ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/set-st-str /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/set-st-str-conflict ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/set-st-str-conflict ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/set-st-str-conflict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/vector ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/vector ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/vector /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/vector-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/vector-gc ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/vector-gc /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in extra/fuzzer/* Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -f extra/fuzzer/vector-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -x extra/fuzzer/vector-st ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cp extra/fuzzer/vector-st /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=cde2a8333b6c26a642d741aca17a334240e5dc9c79fe5cb700f0e5d65b489475 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-uw3j081x/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data' and '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data' and '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data' and '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data' and '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data' and '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data' and '/src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data' and '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data' and '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data' and '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.yaml' and '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.yaml' and '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.yaml' and '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.yaml' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.yaml' and '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.yaml' and '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.yaml' and '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.yaml' and '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.yaml' and '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.yaml' and '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.yaml' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.yaml' and '/src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.052 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flex-vector-st is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.052 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set-st-str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/map is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/array-gc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set-st-str-conflict is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/map-st-str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vector-st is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set-st is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/map-st is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/set-gc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flex-vector is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/map-gc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/array is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flex-vector-gc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vector is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flex-vector-bo is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/map-st-str-conflict is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vector-gc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.053 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.091 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Uhz5CVdWm5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BY3OLUvkxn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-alhv1rF6Ol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.165 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M5GBaZbkI8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.189 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y9ci2rnPCq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.216 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JEma3h4F32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.240 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G9ilpKT1JZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.262 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sa4ctnoEln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gpAF12v1Da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gWS4ixXz3D Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ozImMaCYWt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PqVkSrF6wo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.396 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gaOWPYOMMx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.418 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-R0Pjyl0NS2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.455 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9ivcTr6E4l Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-93dDTDNi2z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYFqkWsg0C Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.542 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J6nG3HqHCl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.568 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V6iqWZruSQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.669 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flex-vector-st', 'fuzzer_log_file': 'fuzzerLogFile-0-Uhz5CVdWm5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set-st-str', 'fuzzer_log_file': 'fuzzerLogFile-0-BY3OLUvkxn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/map', 'fuzzer_log_file': 'fuzzerLogFile-0-alhv1rF6Ol'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/array-gc', 'fuzzer_log_file': 'fuzzerLogFile-0-M5GBaZbkI8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set-st-str-conflict', 'fuzzer_log_file': 'fuzzerLogFile-0-y9ci2rnPCq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/map-st-str', 'fuzzer_log_file': 'fuzzerLogFile-0-JEma3h4F32'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vector-st', 'fuzzer_log_file': 'fuzzerLogFile-0-G9ilpKT1JZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set-st', 'fuzzer_log_file': 'fuzzerLogFile-0-sa4ctnoEln'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set', 'fuzzer_log_file': 'fuzzerLogFile-0-gpAF12v1Da'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/map-st', 'fuzzer_log_file': 'fuzzerLogFile-0-gWS4ixXz3D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/set-gc', 'fuzzer_log_file': 'fuzzerLogFile-0-ozImMaCYWt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flex-vector', 'fuzzer_log_file': 'fuzzerLogFile-0-PqVkSrF6wo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/map-gc', 'fuzzer_log_file': 'fuzzerLogFile-0-gaOWPYOMMx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/array', 'fuzzer_log_file': 'fuzzerLogFile-0-R0Pjyl0NS2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flex-vector-gc', 'fuzzer_log_file': 'fuzzerLogFile-0-9ivcTr6E4l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vector', 'fuzzer_log_file': 'fuzzerLogFile-0-93dDTDNi2z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flex-vector-bo', 'fuzzer_log_file': 'fuzzerLogFile-0-wYFqkWsg0C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/map-st-str-conflict', 'fuzzer_log_file': 'fuzzerLogFile-0-J6nG3HqHCl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vector-gc', 'fuzzer_log_file': 'fuzzerLogFile-0-V6iqWZruSQ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.671 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.830 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.831 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.831 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.831 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.839 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.839 INFO data_loader - load_all_profiles: - found 19 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:58.989 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.767 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.810 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:49:59.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.261 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.326 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:00.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.261 INFO analysis - load_data_files: Found 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.261 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-R0Pjyl0NS2.data with fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gpAF12v1Da.data with fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y9ci2rnPCq.data with fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J6nG3HqHCl.data with fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G9ilpKT1JZ.data with fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JEma3h4F32.data with fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gWS4ixXz3D.data with fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-alhv1rF6Ol.data with fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sa4ctnoEln.data with fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ozImMaCYWt.data with fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V6iqWZruSQ.data with fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Uhz5CVdWm5.data with fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-93dDTDNi2z.data with fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.262 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gaOWPYOMMx.data with fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M5GBaZbkI8.data with fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYFqkWsg0C.data with fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9ivcTr6E4l.data with fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BY3OLUvkxn.data with fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PqVkSrF6wo.data with fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.263 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.283 INFO fuzzer_profile - accummulate_profile: array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.285 INFO fuzzer_profile - accummulate_profile: array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.285 INFO fuzzer_profile - accummulate_profile: array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.285 INFO fuzzer_profile - accummulate_profile: array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.288 INFO fuzzer_profile - accummulate_profile: set: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.288 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.292 INFO fuzzer_profile - accummulate_profile: set: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.292 INFO fuzzer_profile - accummulate_profile: set: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.292 INFO fuzzer_profile - accummulate_profile: set: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.293 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.294 INFO fuzzer_profile - accummulate_profile: array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.294 INFO fuzzer_profile - accummulate_profile: array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.294 INFO fuzzer_profile - accummulate_profile: array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.294 INFO fuzzer_profile - accummulate_profile: array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.294 INFO fuzzer_profile - accummulate_profile: array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.295 INFO fuzzer_profile - accummulate_profile: array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.296 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.301 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st-str-conflict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.305 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.304 INFO fuzzer_profile - accummulate_profile: vector-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.305 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.305 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.308 INFO fuzzer_profile - accummulate_profile: map-st-str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.308 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st-str-conflict.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.313 INFO fuzzer_profile - accummulate_profile: map-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.315 INFO fuzzer_profile - accummulate_profile: map-st-str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.315 INFO fuzzer_profile - accummulate_profile: map-st-str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.316 INFO fuzzer_profile - accummulate_profile: map-st-str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.316 INFO fuzzer_profile - accummulate_profile: vector-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.317 INFO fuzzer_profile - accummulate_profile: vector-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.317 INFO fuzzer_profile - accummulate_profile: vector-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.317 INFO fuzzer_profile - accummulate_profile: set: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - accummulate_profile: map-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - accummulate_profile: map-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - accummulate_profile: map-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - accummulate_profile: set: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.318 INFO fuzzer_profile - accummulate_profile: set: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.319 INFO fuzzer_profile - accummulate_profile: set: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.319 INFO fuzzer_profile - accummulate_profile: map: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.320 INFO fuzzer_profile - accummulate_profile: set: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.320 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.320 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st-str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.320 INFO fuzzer_profile - accummulate_profile: set: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.321 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.321 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.322 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.324 INFO fuzzer_profile - accummulate_profile: map: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.324 INFO fuzzer_profile - accummulate_profile: map: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.324 INFO fuzzer_profile - accummulate_profile: set-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.325 INFO fuzzer_profile - accummulate_profile: map: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.325 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.327 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - accummulate_profile: set-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - accummulate_profile: set-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - accummulate_profile: set-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.329 INFO fuzzer_profile - accummulate_profile: set-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.330 INFO fuzzer_profile - accummulate_profile: set-st-str-conflict: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.332 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.333 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.336 INFO fuzzer_profile - accummulate_profile: set-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.336 INFO fuzzer_profile - accummulate_profile: set-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.336 INFO fuzzer_profile - accummulate_profile: set-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.341 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.351 INFO fuzzer_profile - accummulate_profile: vector-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.352 INFO fuzzer_profile - accummulate_profile: map-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.352 INFO fuzzer_profile - accummulate_profile: vector-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.352 INFO fuzzer_profile - accummulate_profile: vector-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.352 INFO fuzzer_profile - accummulate_profile: vector-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.353 INFO fuzzer_profile - accummulate_profile: map-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.353 INFO fuzzer_profile - accummulate_profile: map-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.353 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.354 INFO fuzzer_profile - accummulate_profile: map-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.354 INFO fuzzer_profile - accummulate_profile: vector-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.355 INFO fuzzer_profile - accummulate_profile: vector-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.355 INFO fuzzer_profile - accummulate_profile: map-st-str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.355 INFO fuzzer_profile - accummulate_profile: vector-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.355 INFO fuzzer_profile - accummulate_profile: map-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.355 INFO fuzzer_profile - accummulate_profile: flex-vector-st: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.356 INFO fuzzer_profile - accummulate_profile: map-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.356 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.356 INFO fuzzer_profile - accummulate_profile: map-st-str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.356 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.356 INFO fuzzer_profile - accummulate_profile: map-st-str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.357 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.357 INFO fuzzer_profile - accummulate_profile: map-st-str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.358 INFO fuzzer_profile - accummulate_profile: set-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.358 INFO fuzzer_profile - accummulate_profile: map-st-str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.359 INFO fuzzer_profile - accummulate_profile: map-st-str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.360 INFO fuzzer_profile - accummulate_profile: set-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.360 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.360 INFO fuzzer_profile - accummulate_profile: set-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.360 INFO fuzzer_profile - accummulate_profile: set-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.361 INFO fuzzer_profile - accummulate_profile: map-st-str-conflict: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.361 INFO fuzzer_profile - accummulate_profile: set-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.362 INFO fuzzer_profile - accummulate_profile: set-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.366 INFO fuzzer_profile - accummulate_profile: set-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.366 INFO fuzzer_profile - accummulate_profile: set-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.367 INFO fuzzer_profile - accummulate_profile: set-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.367 INFO fuzzer_profile - accummulate_profile: set-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.367 INFO fuzzer_profile - accummulate_profile: vector-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.367 INFO fuzzer_profile - accummulate_profile: set-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.367 INFO fuzzer_profile - accummulate_profile: vector-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.368 INFO fuzzer_profile - accummulate_profile: set-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.368 INFO fuzzer_profile - accummulate_profile: map: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.368 INFO fuzzer_profile - accummulate_profile: vector-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.370 INFO fuzzer_profile - accummulate_profile: map: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.370 INFO fuzzer_profile - accummulate_profile: map: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.370 INFO fuzzer_profile - accummulate_profile: map: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.371 INFO fuzzer_profile - accummulate_profile: map: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.372 INFO fuzzer_profile - accummulate_profile: map: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.372 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.383 INFO fuzzer_profile - accummulate_profile: vector: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.396 INFO fuzzer_profile - accummulate_profile: vector: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.396 INFO fuzzer_profile - accummulate_profile: vector: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.396 INFO fuzzer_profile - accummulate_profile: vector: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.400 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vector.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.401 INFO fuzzer_profile - accummulate_profile: vector-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.402 INFO fuzzer_profile - accummulate_profile: vector-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.403 INFO fuzzer_profile - accummulate_profile: vector-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.403 INFO fuzzer_profile - accummulate_profile: vector-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.405 INFO fuzzer_profile - accummulate_profile: vector-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.405 INFO fuzzer_profile - accummulate_profile: vector-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.418 INFO fuzzer_profile - accummulate_profile: array-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.420 INFO fuzzer_profile - accummulate_profile: array-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.420 INFO fuzzer_profile - accummulate_profile: array-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.420 INFO fuzzer_profile - accummulate_profile: array-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.424 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.430 INFO fuzzer_profile - accummulate_profile: array-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.430 INFO fuzzer_profile - accummulate_profile: array-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.431 INFO fuzzer_profile - accummulate_profile: array-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.431 INFO fuzzer_profile - accummulate_profile: array-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.431 INFO fuzzer_profile - accummulate_profile: array-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.431 INFO fuzzer_profile - accummulate_profile: array-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.433 INFO fuzzer_profile - accummulate_profile: vector: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.434 INFO fuzzer_profile - accummulate_profile: vector: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.434 INFO fuzzer_profile - accummulate_profile: vector: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.434 INFO fuzzer_profile - accummulate_profile: vector: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.436 INFO fuzzer_profile - accummulate_profile: vector: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.436 INFO fuzzer_profile - accummulate_profile: vector: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.443 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.443 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.444 INFO fuzzer_profile - accummulate_profile: flex-vector-st: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.447 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-st.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.559 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.562 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.562 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.562 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.569 INFO fuzzer_profile - accummulate_profile: flex-vector-st: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.572 INFO fuzzer_profile - accummulate_profile: flex-vector-st: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.635 INFO fuzzer_profile - accummulate_profile: map-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.639 INFO fuzzer_profile - accummulate_profile: map-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.639 INFO fuzzer_profile - accummulate_profile: map-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.640 INFO fuzzer_profile - accummulate_profile: map-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.643 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.652 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.665 INFO fuzzer_profile - accummulate_profile: map-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.666 INFO fuzzer_profile - accummulate_profile: map-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.666 INFO fuzzer_profile - accummulate_profile: map-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.666 INFO fuzzer_profile - accummulate_profile: map-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.667 INFO fuzzer_profile - accummulate_profile: map-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.667 INFO fuzzer_profile - accummulate_profile: map-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.675 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.694 INFO fuzzer_profile - accummulate_profile: set-st-str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.699 INFO fuzzer_profile - accummulate_profile: set-st-str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.699 INFO fuzzer_profile - accummulate_profile: set-st-str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.699 INFO fuzzer_profile - accummulate_profile: set-st-str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.703 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/set-st-str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.716 INFO fuzzer_profile - accummulate_profile: flex-vector: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.726 INFO fuzzer_profile - accummulate_profile: set-st-str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.728 INFO fuzzer_profile - accummulate_profile: set-st-str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.728 INFO fuzzer_profile - accummulate_profile: set-st-str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.728 INFO fuzzer_profile - accummulate_profile: set-st-str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.729 INFO fuzzer_profile - accummulate_profile: set-st-str: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.730 INFO fuzzer_profile - accummulate_profile: set-st-str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.738 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.738 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.740 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.743 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-bo.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.775 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.775 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.778 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.781 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.823 INFO fuzzer_profile - accummulate_profile: flex-vector: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.823 INFO fuzzer_profile - accummulate_profile: flex-vector: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.824 INFO fuzzer_profile - accummulate_profile: flex-vector: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.828 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flex-vector.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.852 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.856 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.856 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.856 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.862 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.864 INFO fuzzer_profile - accummulate_profile: flex-vector-bo: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.891 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.895 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.895 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.895 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.902 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.905 INFO fuzzer_profile - accummulate_profile: flex-vector-gc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.939 INFO fuzzer_profile - accummulate_profile: flex-vector: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.942 INFO fuzzer_profile - accummulate_profile: flex-vector: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.942 INFO fuzzer_profile - accummulate_profile: flex-vector: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.942 INFO fuzzer_profile - accummulate_profile: flex-vector: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.948 INFO fuzzer_profile - accummulate_profile: flex-vector: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:02.951 INFO fuzzer_profile - accummulate_profile: flex-vector: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:05.286 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:05.288 INFO project_profile - __init__: Creating merged profile of 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:05.288 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:05.289 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:05.290 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.225 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.635 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.636 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_0::operator()(char) const:25:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:32:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:33:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:34:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:35:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:36:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:37:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:39:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.637 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:40:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:41:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:42:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:43:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:44:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:45:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:46:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:47:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:48:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:49:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:50:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:53:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:54:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:55:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:56:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:57:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:58:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:59:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:60:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:61:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:62:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:63:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:64:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:65:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:66:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:67:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:68:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:69:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:70:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:71:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:72:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:73:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:74:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:75:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:76:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:77:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:78:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:79:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:80:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:81:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.638 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:82:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:83:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:84:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:85:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:86:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:87:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:88:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:89:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:90:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:91:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const:92:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(unsigned long) const:18:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:78:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:79:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:80:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:82:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:83:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:84:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator()(fuzzer_input&&) const:85:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator()(fuzzer_input&&) const:81:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:35:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:36:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.639 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:37:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:39:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:40:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:41:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:42:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:43:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:44:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:45:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:46:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:47:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:48:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:49:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:50:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:51:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:52:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:53:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:54:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:55:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:56:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:57:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:58:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:59:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:60:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:61:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:62:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:63:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:64:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:65:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:66:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:67:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:68:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:69:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:70:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:71:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:72:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:73:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:74:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:75:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:76:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:77:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:78:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:79:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:80:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:81:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:82:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.640 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const:83:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:55:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_4::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:71:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#1}::operator()(int) const:93:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#2}::operator()(int) const:99:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:108:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:109:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:110:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator() const&>(fuzzer_input&&) const:111:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:112:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:113:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:114:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator() const&>(fuzzer_input&&) const:115:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:116:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:117:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:118:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.641 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator() const&, std::__1::pair const>(fuzzer_input&&, std::__1::pair const&&) const:119:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:40:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:41:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:42:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:43:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:44:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:45:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:46:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:47:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:48:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:49:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:50:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:51:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:52:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:53:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:54:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:55:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:56:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:57:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:58:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:59:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:60:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:61:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:62:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:63:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:64:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:65:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:66:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:67:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:68:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:69:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:70:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:71:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:72:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:73:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:74:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:75:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:76:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:77:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:78:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.642 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:79:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:80:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:81:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:82:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:83:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:84:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:85:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const:86:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:59:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_3::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:74:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#3}::operator()(int) const:100:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(int)#4}::operator()(int) const:106:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: colliding_hash_t::operator()(std::__1::basic_string, std::__1::allocator > const&) const:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(std::__1::basic_string, std::__1::allocator >)#1}::operator()(std::__1::basic_string, std::__1::allocator >) const:102:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(std::__1::basic_string, std::__1::allocator >)#2}::operator()(std::__1::basic_string, std::__1::allocator >) const:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:117:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:118:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#1}::operator(), {lambda(auto:1&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&)#1}::operator()::allocator, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#1}::operator()::basic_string, {lambda(auto:1&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:121:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:122:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:123:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&)#2}::operator(), {lambda(auto:1&&)#2}::operator()::allocator >, immer::box<{lambda(auto:1&&)#2}::operator()::allocator, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::memory_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::refcount_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&)#2}::operator()::basic_string, {lambda(auto:1&&)#2}::operator()::allocator >::no_transience_policy, false, true> > > const&>(fuzzer_input&&) const:124:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:125:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:126:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.644 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:127:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(fuzzer_input&) const::{lambda(auto:1&&, auto:2&&)#1}::operator(), {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const>(fuzzer_input&&, std::__1::pair<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >, immer::box<{lambda(auto:1&&, auto:2&&)#1}::operator()::allocator, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::memory_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::free_list_heap_policy<{lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::cpp_heap, 1024ul>, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::refcount_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::spinlock_policy, {lambda(auto:1&&, auto:2&&)#1}::operator()::basic_string, {lambda(auto:1&&, auto:2&&)#1}::operator()::allocator >::no_transience_policy, false, true> > > const&&) const:128:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:69:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:70:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:71:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:72:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:73:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:74:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.645 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:75:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:76:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:77:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:78:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:79:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:80:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:81:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:82:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:83:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:84:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:85:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:86:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:87:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:88:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:89:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:90:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:91:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:92:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:93:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:94:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:95:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:96:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:97:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:98:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:99:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:100:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:101:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:102:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:103:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.646 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:104:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:105:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:106:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:107:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:108:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:109:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:110:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:111:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:112:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:113:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:114:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:115:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:116:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:117:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:118:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:119:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:120:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:121:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:122:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:123:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:124:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:125:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:126:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:127:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:128:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.647 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:129:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:130:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:131:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:132:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:133:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:134:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:135:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:136:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:137:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:138:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:139:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:140:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:141:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:142:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:143:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:144:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:145:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:146:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:147:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:148:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:149:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:150:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:151:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:152:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:153:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:154:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:155:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.648 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:156:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:157:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:158:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:159:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:160:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:161:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:162:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:163:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:164:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:165:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:166:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:167:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:168:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:169:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:170:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:171:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:172:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:173:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const:174:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const::{lambda(auto:1)#1}::operator()(int) const:97:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.649 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_6::operator()(fuzzer_input&) const::{lambda(auto:1)#2}::operator()(int) const:123:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:35:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const::{lambda(auto:1)#1}::operator()(char) const:37:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:35:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:37:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.654 INFO project_profile - __init__: Line numbers are different in the same function: auto LLVMFuzzerTestOneInput::$_1::operator()(char) const:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.979 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:07.980 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:08.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:08.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:08.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:08.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:08.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.688 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.688 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:50:31.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.722 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st-str-conflict/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:51:21.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.533 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.534 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:13.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.321 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:52:54.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.856 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/array-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:53:45.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:15.976 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:15.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:15.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:16.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:16.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:54:16.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:31.819 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:31.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:31.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:32.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:32.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:55:32.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:27.434 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:27.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:27.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:28.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:28.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:56:28.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:27.945 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:27.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:27.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:28.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:28.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:57:28.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.031 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:58:43.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.766 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/vector/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:59:32.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.052 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/set-st-str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:07.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:55.472 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:55.476 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:55.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st-str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:57.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:57.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:01:57.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:49.596 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:49.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:49.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/map-st-str-conflict/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:51.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:51.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:02:51.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:47.561 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:47.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:47.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-st/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:48.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:48.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:03:48.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:09.677 INFO analysis - overlay_calltree_with_coverage: [+] found 63 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:09.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:09.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-bo/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:11.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:11.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:08:11.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:29.379 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:29.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:29.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:30.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:30.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:12:30.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:04.726 INFO analysis - overlay_calltree_with_coverage: [+] found 64 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:04.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:04.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/immer/reports-by-target/20250810/flex-vector-gc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:06.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:06.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:17:06.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:24.039 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:24.159 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:24.159 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:24.159 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:24.159 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:38.110 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:21:38.119 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.437 INFO html_report - create_all_function_table: Assembled a total of 6517 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.437 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.446 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.450 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.450 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 259 -- : 259 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.886 INFO html_helpers - create_horisontal_calltree_image: Creating image array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.886 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (195 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.916 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.995 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.995 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:06.997 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.010 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 973 -- : 973 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.013 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.606 INFO html_helpers - create_horisontal_calltree_image: Creating image set_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (807 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.659 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.659 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.754 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1290 -- : 1290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.778 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:07.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.260 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.467 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 751 -- : 751 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.477 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:08.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.019 INFO html_helpers - create_horisontal_calltree_image: Creating image set-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (610 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.062 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.148 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1129 -- : 1129 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.557 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (957 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.620 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.722 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.722 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:09.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.149 INFO html_helpers - create_horisontal_calltree_image: Creating image array-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (275 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.183 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.255 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.255 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.258 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.272 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1232 -- : 1232 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.690 INFO html_helpers - create_horisontal_calltree_image: Creating image vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (973 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.748 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.841 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.860 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1334 -- : 1334 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:10.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.663 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.732 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.839 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.861 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1445 -- : 1445 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.862 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.862 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:11.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.432 INFO html_helpers - create_horisontal_calltree_image: Creating image map_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.506 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.506 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.615 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.615 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.621 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1313 -- : 1313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.639 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:12.640 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.464 INFO html_helpers - create_horisontal_calltree_image: Creating image vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.464 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1032 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.656 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.670 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.671 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 968 -- : 968 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.672 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:13.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.025 INFO html_helpers - create_horisontal_calltree_image: Creating image map-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.025 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (800 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.175 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.189 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.191 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1290 -- : 1290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.191 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.192 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.193 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.957 INFO html_helpers - create_horisontal_calltree_image: Creating image vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:14.957 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1018 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.016 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.108 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.116 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.131 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.133 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1288 -- : 1288 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.133 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.135 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.616 INFO html_helpers - create_horisontal_calltree_image: Creating image set-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.698 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.802 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.809 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.839 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.844 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.845 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:15.848 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.104 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1385 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.207 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.333 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.352 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1593 -- : 1593 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.389 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:17.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.255 INFO html_helpers - create_horisontal_calltree_image: Creating image map-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1387 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.780 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.903 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.905 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.955 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.961 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4279 -- : 4279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.962 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:18.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:20.882 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:20.883 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3222 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.042 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.206 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.210 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.223 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.223 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.263 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.269 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4197 -- : 4197 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:21.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.195 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-bo_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3151 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.336 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.484 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.502 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.543 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4334 -- : 4334 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.551 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:23.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.481 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.481 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.629 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.629 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.802 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.843 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4249 -- : 4249 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:25.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:27.832 INFO html_helpers - create_horisontal_calltree_image: Creating image flex-vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:27.832 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.005 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.005 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.178 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.226 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.226 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:28.226 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:30.988 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:30.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6541 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:30.999 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3256 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:30.999 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:30.999 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:31.000 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.630 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.630 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6541 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.640 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2758 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:34.642 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.195 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.199 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.535 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 6541 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2314 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.562 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:37.564 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:40.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:40.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:22:40.575 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['immer::flex_vector, immer::unsafe_refcount_policy, immer::no_lock_policy, immer::no_transience_policy, false, true>, 3u, 3u>::insert(unsigned long, int) const &', 'immer::flex_vector, immer::unsafe_refcount_policy, immer::no_lock_policy, immer::no_transience_policy, true, true>, 3u, 3u>::insert(unsigned long, int) const &', 'immer::flex_vector, immer::refcount_policy, immer::spinlock_policy, immer::no_transience_policy, false, true>, 2u, 2u>::insert(unsigned long, int) const &'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:08.630 INFO html_report - create_all_function_table: Assembled a total of 6517 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.060 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.113 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.114 INFO engine_input - analysis_func: Generating input for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE10update_mutIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E0_EEvNS9_5applyIS6_E4type4editEmOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE9push_backEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE6updateIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E_EESB_mOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE13push_back_mutENS9_5applyIS6_E4type4editEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE6make_nEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.115 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEE5emptyEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.116 INFO engine_input - analysis_func: Generating input for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.116 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_node_dataIS6_RNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSM_E_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_E0_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESZ_jjSS_EUlRKSM_RKSR_E_EEvSZ_jSO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_4diffIS6_NS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSM_E_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_E0_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESY_jSS_EUlRKSM_RKSR_E0_EEvSY_jSO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE25copy_inner_replace_inlineEPSF_jjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE23move_inner_insert_valueENSD_5applyISA_E4type4editEPSF_jm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_data_nodeIS6_RNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSM_E_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_E0_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESZ_jjSS_EUlRKSM_RKSR_E_EEvSZ_jSO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE4diffIS6_NS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSL_E_ZZ22LLVMFuzzerTestOneInputENKSJ_ISK_EEDaSM_EUlSN_E0_ZZ22LLVMFuzzerTestOneInputENKSJ_ISK_EEDaSM_EUlSN_OT0_E_EEEEvRKSF_SR_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_4diffIS6_RNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSM_E_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_E0_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESZ_jSS_EUlRKSM_RKSR_E0_EEvSZ_jSO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE12make_inner_nEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.118 INFO engine_input - analysis_func: Generating input for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE24for_each_chunk_traversalIRZNKSL_14diff_node_dataINSB_IS9_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj3EEES16_hjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE24for_each_chunk_traversalIRZNKSL_4diffINSB_IS9_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj3EEES15_jSZ_EUlRKST_RKSY_E0_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE24for_each_chunk_traversalIRZNKSL_4diffINSB_IS9_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj3EEES16_jSZ_EUlRKST_RKSY_E0_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE24for_each_chunk_traversalIRZNKSL_14diff_data_nodeINSB_IS9_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj3EEES16_hjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIhE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE24copy_inner_replace_valueEPSL_jS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.119 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE10do_sub_mutIS9_EENSL_14sub_result_mutENSJ_5applyISG_E4type4editEPNS1_4nodeIS9_SA_SC_SK_Lj3EEERKT_mjPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail18uninitialized_copyIPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_EENS2_9enable_ifIXnt18can_trivially_copyIT_T1_EESC_E4typeESB_T0_SC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3EE4diffINSB_IS9_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSS_E_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_E0_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_OT0_E_EEEEvRKSL_SY_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.120 INFO engine_input - analysis_func: Generating input for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_node_dataINS5_ImEERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E1_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEES10_jjST_EUlRKSN_RKSS_E_EEvS10_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE6do_addEPNS1_4nodeImS3_S6_SE_Lj5EEEmmj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE24for_each_chunk_traversalIRZNKSF_4diffINS5_ImEENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E1_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESZ_jST_EUlRKSN_RKSS_E0_EEvSZ_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE10data_countEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE3decEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE25copy_inner_replace_inlineEPSF_jjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE3decEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_data_nodeINS5_ImEERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E1_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEES10_jjST_EUlRKSN_RKSS_E_EEvS10_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.122 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE17make_inner_n_intoEPvmj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.122 INFO engine_input - analysis_func: Generating input for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_node_dataINS5_ImEERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEES10_jjST_EUlRKSN_RKSS_E_EEvS10_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_4diffINS5_ImEENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEESZ_jST_EUlRKSN_RKSS_E0_EEvSZ_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE25copy_inner_replace_inlineEPSF_jjm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE23move_inner_insert_valueENSD_5applyISA_E4type4editEPSF_jm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_14diff_data_nodeINS5_ImEERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEES10_jjST_EUlRKSN_RKSS_E_EEvS10_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE4diffINS5_ImEENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSM_E_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_E0_ZZ22LLVMFuzzerTestOneInputENKSK_ISL_EEDaSN_EUlSO_OT0_E_EEEEvRKSF_SS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIRZNKSF_4diffINS5_ImEERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSN_E_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_E0_ZZ22LLVMFuzzerTestOneInputENKSL_ISM_EEDaSO_EUlSP_OT0_E_EEEEvPKNS1_4nodeImS3_S6_SE_Lj5EEES10_jST_EUlRKSN_RKSS_E0_EEvS10_jSP_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeIm16colliding_hash_tNSt3__18equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE12make_inner_nEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.124 INFO engine_input - analysis_func: Generating input for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays11no_capacityIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE3decEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer7gc_heap8allocateEmNS_10norefs_tagE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer7gc_heap8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE6make_nEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail6arrays11no_capacityIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE9push_backEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail6arrays11no_capacityIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE6updateIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E_EESB_mOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE13push_back_mutENS9_5applyIS6_E4type4editEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail6arrays13with_capacityIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEEE10update_mutIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E0_EEvNS9_5applyIS6_E4type4editEmOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.126 INFO engine_input - analysis_func: Generating input for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE6updateIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E_EESB_mOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE13push_back_mutENS9_5applyIS6_E4type4editEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0ELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts15get_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE13visit_regularIRNS1_8full_posISC_EEEERiOT_mNSA_5applyIS7_E4type4editEPPSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.127 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE9make_pathEjPSB_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.128 INFO engine_input - analysis_func: Generating input for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_node_dataINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_4diffINS8_IS5_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES15_jSZ_EUlRKST_RKSY_E0_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE25copy_inner_replace_inlineEPSL_jjS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE23move_inner_insert_valueENSG_5applyISD_E4type4editEPSL_jS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_data_nodeINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE13do_update_mutINSI_13project_valueENSI_13default_valueENSI_13combine_valueERKmZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUliE0_EENSL_14add_mut_resultENSG_5applyISD_E4type4editEPNS1_4nodeIS5_SJ_SK_SH_Lj5EEEOT2_OT3_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE4diffINS8_IS5_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSS_E_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_E0_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_OT0_E_EEEEvRKSL_SY_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.129 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_4diffINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jSZ_EUlRKST_RKSY_E0_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.130 INFO engine_input - analysis_func: Generating input for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_node_dataINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_4diffINS8_IS5_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES15_jSZ_EUlRKST_RKSY_E0_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE25copy_inner_replace_inlineEPSL_jjS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE23move_inner_insert_valueENSG_5applyISD_E4type4editEPSL_jS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_data_nodeINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE13do_update_mutINSI_13project_valueENSI_13default_valueENSI_13combine_valueERKmZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUliE0_EENSL_14add_mut_resultENSG_5applyISD_E4type4editEPNS1_4nodeIS5_SJ_SK_SH_Lj5EEEOT2_OT3_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE4diffINS8_IS5_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOSS_E_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_E0_ZZ22LLVMFuzzerTestOneInputENKSQ_ISR_EEDaST_EUlSU_OT0_E_EEEEvRKSL_SY_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toImEENS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_4diffINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jSZ_EUlRKST_RKSY_E0_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.132 INFO engine_input - analysis_func: Generating input for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts11dec_visitor13visit_regularIRNS1_8full_posINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEEEEEvOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE6updateIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E_EESB_mOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail3csl10member_twoINS0_4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE11impl_data_tENS1_7inheritIS9_NS1_6memberINSB_5applyIS8_E4type5owneeEvE4typeEE4typeEE4type4get_ISK_EEDcNS1_6type_tIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE13push_back_mutENS9_5applyIS6_E4type4editEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEELb0ELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE17make_inner_n_intoEPvmj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.135 INFO engine_input - analysis_func: Generating input for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_node_dataINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_4diffINS8_IS5_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES15_jSZ_EUlRKST_RKSY_E0_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE6do_addEPNS1_4nodeIS5_SJ_SK_SH_Lj5EEES5_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE10data_countEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE22copy_collision_replaceEPSL_PS5_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE3decEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE25copy_inner_replace_inlineEPSL_jjS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIjE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE3decEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairImiEENS_3mapImi16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj5EE8hash_keyENSI_9equal_keyESH_Lj5EE24for_each_chunk_traversalIRZNKSL_14diff_data_nodeINS8_IS5_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS5_SJ_SK_SH_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.137 INFO engine_input - analysis_func: Generating input for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE6updateIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSG_E_EESB_mOSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts6rbtreeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE13push_back_mutENS9_5applyIS6_E4type4editEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0ELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts15get_mut_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE13visit_regularIRNS1_8full_posISC_EEEERiOT_mNSA_5applyIS7_E4type4editEPPSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_12leaf_sub_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.139 INFO engine_input - analysis_func: Generating input for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail18uninitialized_copyIPNSt3__112basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEES9_S9_EENS2_9enable_ifIXnt18can_trivially_copyIT_T1_EESC_E4typeESB_T0_SC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE3subIS9_EESL_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE10do_sub_mutIS9_EENSL_14sub_result_mutENSJ_5applyISG_E4type4editEPNS1_4nodeIS9_SA_SC_SK_Lj5EEERKT_mjPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIZNKSL_14diff_node_dataINSB_IS9_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj5EEES16_jjSZ_EUlRKST_RKSY_E_EEvS16_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE5ownedEPSL_NSJ_5applyISG_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIZNKSL_4diffINSB_IS9_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj5EEES15_jSZ_EUlRKST_RKSY_E0_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE6do_addEPNS1_4nodeIS9_SA_SC_SK_Lj5EEES9_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24for_each_chunk_traversalIZNKSL_4diffINSB_IS9_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOST_E_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_E0_ZZ22LLVMFuzzerTestOneInputENKSR_ISS_EEDaSU_EUlSV_OT0_E_EEEEvPKNS1_4nodeIS9_SA_SC_SK_Lj5EEES15_jSZ_EUlRKST_RKSY_E_EEvS15_jSV_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE6do_addEPNS1_4nodeIS9_SA_SC_SK_Lj5EEES9_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__112basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEE16colliding_hash_tNS3_8equal_toIvEENS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj5EE24copy_inner_replace_valueEPSL_jS9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.142 INFO engine_input - analysis_func: Generating input for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail18uninitialized_copyIPNSt3__14pairINS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEENS_3boxIS9_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEESL_SL_EENS2_9enable_ifIXnt18can_trivially_copyIT_T1_EESO_E4typeESN_T0_SO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE10do_sub_mutISA_EENSY_14sub_result_mutENSI_5applyISR_E4type4editEPNS1_4nodeISL_SW_SX_SU_Lj5EEERKT_mjPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE3subISA_EESY_RKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE24for_each_chunk_traversalIZNKSY_14diff_node_dataINSO_ISL_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj5EEES1J_jjS1C_EUlRKS16_RKS1B_E_EEvS1J_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE10update_mutINSV_13project_valueENSV_13default_valueENSV_13combine_valueESA_ZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSA_E0_EEvNSI_5applyISR_E4type4editERKT2_OT3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE24for_each_chunk_traversalIZNKSY_4diffINSO_ISL_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj5EEES1I_jS1C_EUlRKS16_RKS1B_E0_EEvS1I_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE6do_addEPNS1_4nodeISL_SW_SX_SU_Lj5EEESL_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail18uninitialized_moveIPNSt3__14pairINS2_12basic_stringIcNS2_11char_traitsIcEENS2_9allocatorIcEEEENS_3boxIS9_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEESL_EENS2_9enable_ifIXnt18can_trivially_copyIT_T0_EESO_E4typeESN_SN_SO_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE12make_inner_nEjjSL_jSL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj5EE8hash_keyENSV_9equal_keyESU_Lj5EE6updateINSV_13project_valueENSV_13default_valueENSV_13combine_valueESA_ZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSA_E_EESY_RKT2_OT3_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.145 INFO engine_input - analysis_func: Generating input for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE24for_each_chunk_traversalIRZNKSY_14diff_node_dataINSO_ISL_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj3EEES1J_hjS1C_EUlRKS16_RKS1B_E_EEvS1J_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE24for_each_chunk_traversalIRZNKSY_4diffINSO_ISL_EENS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj3EEES1I_jS1C_EUlRKS16_RKS1B_E0_EEvS1I_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE24for_each_chunk_traversalIRZNKSY_14diff_data_nodeINSO_ISL_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj3EEES1J_hjS1C_EUlRKS16_RKS1B_E_EEvS1J_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts14set_bits_rangeIhE17set_bits_iteratorppEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE24for_each_chunk_traversalIRZNKSY_4diffINSO_ISL_EERNS_6differIZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlOS16_E_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_E0_ZZ22LLVMFuzzerTestOneInputENKS14_IS15_EEDaS17_EUlS18_OT0_E_EEEEvPKNS1_4nodeISL_SW_SX_SU_Lj3EEES1J_jS1C_EUlRKS16_RKS1B_E0_EEvS1J_jS18_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail5hamts4nodeINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE24copy_inner_replace_valueEPSY_jSL_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE10do_sub_mutISA_EENSY_14sub_result_mutENSI_5applyISR_E4type4editEPNS1_4nodeISL_SW_SX_SU_Lj3EEERKT_mjPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE6do_subISA_EENSY_10sub_resultEPNS1_4nodeISL_SW_SX_SU_Lj3EEERKT_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12fuzzer_input4nextEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.146 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail5hamts5champINSt3__14pairINS3_12basic_stringIcNS3_11char_traitsIcEENS3_9allocatorIcEEEENS_3boxISA_NS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEEEEEENS_3mapISA_SK_16colliding_hash_tNS3_8equal_toIvEENSC_INS_11heap_policyISE_EENS_22unsafe_refcount_policyENS_14no_lock_policyESI_Lb0ELb1EEELj3EE8hash_keyENSV_9equal_keyESU_Lj3EE13do_update_mutINSV_13project_valueENSV_13default_valueENSV_13combine_valueERKSA_ZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSA_E0_EENSY_14add_mut_resultENSI_5applyISR_E4type4editEPNS1_4nodeISL_SW_SX_SU_Lj3EEEOT2_OT3_mj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.148 INFO engine_input - analysis_func: Generating input for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EE15make_inner_sr_nEjPNS0_3csl10member_twoINSB_14relaxed_data_tENSC_6memberIS7_NSC_7inheritINS9_5applyIS6_E4type5owneeEvE4typeEE4typeEE4typeEENKUlT_E0_clINS0_7empty_tEEEDaSS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts13concat_mergerINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEEE6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts12concat_leafsINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEERNS1_25singleton_regular_sub_posISC_EERNS1_14empty_leaf_posISC_EERNS1_12leaf_sub_posISC_EEEENS1_17concat_center_posIT_EEOT0_OT1_OT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts21push_tail_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEELb0EE13visit_regularIRNS1_11regular_posISC_EEJEEEPSC_OT_NSA_5applyIS7_E4type4editESI_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEELb0ELb0EE13visit_relaxedIRNS1_11relaxed_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts18slice_left_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEELb1EE11visit_innerIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb0ELb1EEELj3ELj3EEELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.151 INFO engine_input - analysis_func: Generating input for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EE15make_inner_sr_nEjPNS0_3csl6memberINSB_14relaxed_data_tEvE4typeEENKUlT_E_clINS0_7empty_tEEEDaSI_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts22slice_left_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEELb1ELb1EE13visit_regularIRNS1_15regular_sub_posISC_EEEENSt3__15tupleIJjPSC_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts13concat_mergerINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEEE6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts12concat_leafsINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEERNS1_25singleton_regular_sub_posISC_EERNS1_14empty_leaf_posISC_EERNS1_12leaf_sub_posISC_EEEENS1_17concat_center_posIT_EEOT0_OT1_OT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts8full_posINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEEE5visitINS1_22slice_left_mut_visitorISC_Lb1ELb0EEEJmRNSA_5applyIS7_E4type4editEEEEDcT_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts21push_tail_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEELb0EE13visit_regularIRNS1_11regular_posISC_EEJEEEPSC_OT_NSA_5applyIS7_E4type4editESI_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_8cpp_heapEEENS_22unsafe_refcount_policyENS_14no_lock_policyENS_20no_transience_policyELb1ELb1EEELj3ELj3EEELb0ELb0EE13visit_relaxedIRNS1_11relaxed_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.155 INFO engine_input - analysis_func: Generating input for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE15make_inner_sr_nEjPNS0_3csl10member_twoINSB_14relaxed_data_tENSC_6memberIS7_NSC_7inheritINS9_5applyIS6_E4type5owneeEvE4typeEE4typeEE4typeEENKUlT_E0_clINS0_7empty_tEEEDaSS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts13concat_mergerINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEEE6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts12concat_leafsINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEERNS1_25singleton_regular_sub_posISC_EERNS1_14empty_leaf_posISC_EERNS1_12leaf_sub_posISC_EEEENS1_17concat_center_posIT_EEOT0_OT1_OT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts21push_tail_mut_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0EE13visit_regularIRNS1_11regular_posISC_EEJEEEPSC_OT_NSA_5applyIS7_E4type4editESI_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0ELb0EE13visit_relaxedIRNS1_11relaxed_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0EE13visit_regularIRNS1_8full_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts19slice_right_visitorINS1_4nodeIiNS_13memory_policyINS_21free_list_heap_policyINS_8cpp_heapELm1024EEENS_15refcount_policyENS_15spinlock_policyENS_20no_transience_policyELb0ELb1EEELj2ELj2EEELb0EE13visit_relaxedIRNS1_11relaxed_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.159 INFO engine_input - analysis_func: Generating input for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE15make_inner_sr_nEjPNS0_3csl10member_twoINSB_14relaxed_data_tENSC_7inheritIS7_NSC_6memberINS9_5applyIS6_E4type5owneeEvE4typeEE4typeEE4typeEENKUlT_E0_clINS0_7empty_tEEEDaSS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE10visit_leafIRNS1_8leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts11dec_visitor13visit_regularIRNS1_8full_posINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEEEEEvOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts14update_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE10visit_leafIRNS1_13full_leaf_posISC_EERZZ22LLVMFuzzerTestOneInputENK3$_0clI12fuzzer_inputEEDaRT_EUlSL_E_EEPSC_OSL_mOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts11regular_posINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE5countEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK5immer6detail4rbts13concat_mergerINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEEE6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts12concat_leafsINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEERNS1_25singleton_regular_sub_posISC_EERNS1_14empty_leaf_posISC_EERNS1_12leaf_sub_posISC_EEEENS1_17concat_center_posIT_EEOT0_OT1_OT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EE21do_copy_inner_replaceEPSB_SC_jjSC_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts21push_tail_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEELb0EE13visit_regularIRNS1_11regular_posISC_EEJEEEPSC_OT_NSA_5applyIS7_E4type4editESI_DpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5immer6detail4rbts23slice_right_mut_visitorINS1_4nodeIiNS_13memory_policyINS_11heap_policyINS_7gc_heapEEENS_18no_refcount_policyENS_15spinlock_policyENS_20gc_transience_policyELb0ELb0EEELj2ELj2EEELb0ELb0EE13visit_relaxedIRNS1_11relaxed_posISC_EEEENSt3__15tupleIJjPSC_jSK_EEEOT_mNSA_5applyIS7_E4type4editE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.162 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.162 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.163 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.178 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.179 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.296 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.315 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.315 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.315 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.315 INFO annotated_cfg - analysis_func: Analysing: array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.319 INFO annotated_cfg - analysis_func: Analysing: set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.337 INFO annotated_cfg - analysis_func: Analysing: set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.362 INFO annotated_cfg - analysis_func: Analysing: set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.375 INFO annotated_cfg - analysis_func: Analysing: set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.395 INFO annotated_cfg - analysis_func: Analysing: array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.400 INFO annotated_cfg - analysis_func: Analysing: vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.421 INFO annotated_cfg - analysis_func: Analysing: map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.457 INFO annotated_cfg - analysis_func: Analysing: map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.499 INFO annotated_cfg - analysis_func: Analysing: vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.521 INFO annotated_cfg - analysis_func: Analysing: map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.546 INFO annotated_cfg - analysis_func: Analysing: vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.568 INFO annotated_cfg - analysis_func: Analysing: set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.593 INFO annotated_cfg - analysis_func: Analysing: map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.664 INFO annotated_cfg - analysis_func: Analysing: map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.734 INFO annotated_cfg - analysis_func: Analysing: flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.810 INFO annotated_cfg - analysis_func: Analysing: flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.886 INFO annotated_cfg - analysis_func: Analysing: flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:09.967 INFO annotated_cfg - analysis_func: Analysing: flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:10.099 INFO oss_fuzz - analyse_folder: Found 333 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:10.099 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:10.099 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.415 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.569 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.627 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.674 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.703 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.864 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.910 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:26.964 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.014 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.046 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.126 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.155 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.207 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.256 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:23:27.398 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:26:04.837 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:26:04.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:18.458 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:19.285 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:19.285 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:23.334 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:23.350 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.213 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.213 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.221 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.221 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.223 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.223 INFO oss_fuzz - analyse_folder: Dump methods for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.223 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.454 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.697 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:24.697 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.242 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.261 INFO oss_fuzz - analyse_folder: Extracting calltree for array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.715 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.715 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.717 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.718 INFO oss_fuzz - analyse_folder: Dump methods for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.718 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:29.955 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:30.201 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:30.201 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:34.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:34.921 INFO oss_fuzz - analyse_folder: Extracting calltree for set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.875 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.875 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.885 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.887 INFO oss_fuzz - analyse_folder: Dump methods for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:35.887 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:36.133 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:36.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:36.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:40.423 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:40.441 INFO oss_fuzz - analyse_folder: Extracting calltree for set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.418 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.418 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.429 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.431 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.431 INFO oss_fuzz - analyse_folder: Dump methods for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.431 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.682 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.953 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:41.953 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:46.673 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:46.691 INFO oss_fuzz - analyse_folder: Extracting calltree for vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.069 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.080 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.080 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.080 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.310 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.578 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:47.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:52.470 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:52.489 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.674 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.674 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.688 INFO oss_fuzz - analyse_folder: Dump methods for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:53.939 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:54.205 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:54.205 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.152 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.168 INFO oss_fuzz - analyse_folder: Extracting calltree for array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.572 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.573 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.585 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.585 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.585 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:58.830 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:59.090 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:29:59.090 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:03.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:03.884 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.738 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.739 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.741 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.741 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.741 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:04.974 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:05.224 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:05.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:09.174 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:09.192 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.272 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.283 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.284 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.286 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.286 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.822 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:10.823 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:15.505 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:15.524 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.732 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.733 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.743 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.743 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.745 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.746 INFO oss_fuzz - analyse_folder: Dump methods for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:16.989 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:17.260 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:17.260 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:21.155 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:21.172 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.070 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.071 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.080 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.080 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.082 INFO oss_fuzz - analyse_folder: Dump methods for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.082 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:22.924 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:23.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:23.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.110 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.129 INFO oss_fuzz - analyse_folder: Extracting calltree for set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.982 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.983 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.994 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.996 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.996 INFO oss_fuzz - analyse_folder: Dump methods for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:27.996 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:28.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:29.102 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:29.102 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:32.943 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:32.960 INFO oss_fuzz - analyse_folder: Extracting calltree for map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.879 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.879 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.890 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.890 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.892 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.893 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:33.893 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:34.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:34.999 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:34.999 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:38.968 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:38.989 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.033 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.047 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.048 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.050 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.050 INFO oss_fuzz - analyse_folder: Dump methods for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:40.308 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:41.159 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:41.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.162 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.180 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.632 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.632 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.643 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.643 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.645 INFO oss_fuzz - analyse_folder: Dump methods for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.645 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:45.898 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:46.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:46.762 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:50.862 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:50.881 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.814 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.815 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.825 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.825 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.827 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.827 INFO oss_fuzz - analyse_folder: Dump methods for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:51.827 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:52.083 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:52.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:52.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.245 INFO oss_fuzz - analyse_folder: Extracting calltree for vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.624 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.625 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.637 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.637 INFO oss_fuzz - analyse_folder: Dump methods for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.637 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:57.884 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:58.155 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:30:58.156 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:02.182 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:02.201 INFO oss_fuzz - analyse_folder: Extracting calltree for map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.078 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.093 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.093 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.095 INFO oss_fuzz - analyse_folder: Dump methods for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.095 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:03.346 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:04.224 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:04.224 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:08.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:08.252 INFO oss_fuzz - analyse_folder: Extracting calltree for map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.220 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.221 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.232 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.232 INFO oss_fuzz - analyse_folder: Dump methods for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.232 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:09.467 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:10.362 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:10.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:14.423 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:14.444 INFO oss_fuzz - analyse_folder: Extracting calltree for flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.783 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.793 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.795 INFO oss_fuzz - analyse_folder: Dump methods for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:15.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:16.033 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:16.303 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:16.303 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:21.081 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:21.100 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz-set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.721 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.722 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.734 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.783 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.783 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.825 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.825 INFO data_loader - load_all_profiles: - found 58 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.851 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.905 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:23.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.161 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.667 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.775 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.900 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:24.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.289 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.289 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.521 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.702 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:25.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.216 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:26.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.766 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:27.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.156 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.497 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.945 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:28.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.404 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:29.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:30.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:30.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:31.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:36.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:37.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:37.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:37.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:38.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:43.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.074 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:44.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:45.478 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:45.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:45.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:45.713 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:46.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:50.878 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:50.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.012 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:51.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:53.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:53.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:53.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:53.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:57.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:58.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:58.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:31:58.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.546 INFO analysis - load_data_files: Found 58 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.546 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.546 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.587 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.589 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.589 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.589 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.600 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.605 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.612 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.621 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.625 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.638 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.649 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.651 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.653 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.653 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.654 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.660 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.664 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.669 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.669 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.669 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.670 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.675 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.677 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.683 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.683 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.684 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.686 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.690 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.695 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.695 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.696 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.699 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.704 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.708 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.708 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.709 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.712 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.724 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.422 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.424 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.425 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.426 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.428 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.430 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.431 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.431 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.433 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.442 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.443 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.444 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.449 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.470 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.471 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.471 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.472 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.473 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.480 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.485 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.486 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.490 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.491 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.502 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.503 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.504 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.504 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.504 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.505 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.506 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.507 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.507 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.507 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.507 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.521 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.530 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.534 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.535 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.536 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.536 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.537 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.555 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.623 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.639 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.639 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.640 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.656 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.753 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.767 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.767 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.768 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.768 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.782 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.800 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.803 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.803 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.804 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.821 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.848 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.853 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.853 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.853 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.854 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.854 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.869 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.935 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.969 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:04.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.002 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.030 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.031 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.033 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.052 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.061 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.061 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.065 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.070 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.078 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.078 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.079 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.080 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.099 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.100 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.101 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.102 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.116 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.473 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.476 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.492 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.562 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.579 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.604 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.605 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.622 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.644 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.645 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.645 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.645 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.646 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.854 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.857 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.857 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.857 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.863 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.865 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.865 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.866 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.872 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.879 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.887 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.911 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.913 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.913 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.913 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.914 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.922 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.928 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.929 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.930 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.935 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:05.951 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.246 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.252 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.253 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.253 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.268 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.294 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.301 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.301 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.302 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.317 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.369 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.372 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.372 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.372 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.395 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.461 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.500 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.524 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.541 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.558 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.558 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.559 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.563 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.564 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.574 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.580 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.584 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.591 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.592 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.592 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.608 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.608 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.804 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.887 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.887 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.889 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.895 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.900 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.900 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.901 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.904 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.916 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.978 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.085 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.086 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.089 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.104 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.107 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.108 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.108 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.108 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.109 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.127 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.137 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.139 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.139 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.139 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.140 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.158 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.180 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.197 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.226 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.232 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.232 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.232 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.232 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.247 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.285 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.293 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.293 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.293 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.312 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.320 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.322 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.324 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.327 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.328 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.328 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.329 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.343 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.351 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.352 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.384 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.389 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.389 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.389 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.395 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.396 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.396 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.396 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.397 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.398 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.412 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.415 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.427 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.429 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.429 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.430 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.432 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.450 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.500 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.503 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.504 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.504 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.528 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.550 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.557 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.557 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.558 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.582 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.674 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.696 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.697 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.698 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.713 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.714 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.717 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.717 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.717 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.725 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.734 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.736 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.736 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.736 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.737 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.741 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.754 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.904 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.908 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.909 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.909 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.917 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.934 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.101 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.103 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.103 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.103 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.104 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.121 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.132 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.133 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.134 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.134 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.134 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.144 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.145 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.145 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.145 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.146 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.151 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.163 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.324 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.325 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.342 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.391 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.392 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.392 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.392 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.393 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.408 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.486 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.488 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.490 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:08.505 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.106 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.121 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.121 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.122 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.137 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.373 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.382 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.382 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.383 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.405 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.470 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.535 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.565 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.566 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.567 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.573 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.582 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.598 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.598 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.600 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.619 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.644 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.644 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.645 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.650 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.661 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.666 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.666 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.668 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.682 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.694 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.720 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.720 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.722 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.746 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.751 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.775 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.775 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.776 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.791 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.878 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.893 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.893 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.895 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.910 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.994 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.996 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:09.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.017 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.017 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.017 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.019 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.034 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.145 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.171 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.171 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.173 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.189 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.210 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.212 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.212 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.212 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.213 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.229 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.326 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.351 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.351 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.353 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.376 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.390 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.395 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.395 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.395 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.403 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.409 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.409 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.409 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.409 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.411 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.419 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.428 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.479 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.483 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.491 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.509 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.521 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.522 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.522 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.522 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.524 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.541 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.546 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.571 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.571 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.573 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.578 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.578 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.578 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.578 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.581 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.593 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.593 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.598 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.619 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.622 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.640 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.702 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.728 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.728 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.730 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.747 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.747 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.747 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.748 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.750 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.752 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.766 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st-str.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.772 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.799 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.799 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.802 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.817 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.840 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.863 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.863 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.864 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.880 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.922 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.948 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.948 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.950 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.950 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.951 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.951 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.951 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.955 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.968 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.972 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.992 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:10.995 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.011 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.206 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.208 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.225 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.373 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.373 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.373 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.374 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.376 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.392 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.540 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.540 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.540 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.540 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.543 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.559 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.604 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.604 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.604 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.604 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.606 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.621 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/array-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.661 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.664 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.679 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-st-str-conflict.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.744 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.744 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.744 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.744 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.746 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:11.760 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/set-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.677 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.694 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.694 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.695 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.711 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.785 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.802 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.802 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.804 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.819 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:12.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.078 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.103 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.103 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.105 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.121 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.132 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.158 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.159 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.161 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.177 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.236 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.262 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.262 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.264 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.281 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.456 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.457 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.474 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.492 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.492 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/map.covreport', '/src/inspector/map-st-str.covreport', '/src/inspector/map-st.covreport', '/src/inspector/vector-st.covreport', '/src/inspector/map-gc.covreport', '/src/inspector/set.covreport', '/src/inspector/flex-vector.covreport', '/src/inspector/flex-vector-bo.covreport', '/src/inspector/set-st.covreport', '/src/inspector/set-st-str-conflict.covreport', '/src/inspector/vector.covreport', '/src/inspector/flex-vector-st.covreport', '/src/inspector/map-st-str-conflict.covreport', '/src/inspector/set-gc.covreport', '/src/inspector/set-st-str.covreport', '/src/inspector/array.covreport', '/src/inspector/vector-gc.covreport', '/src/inspector/flex-vector-gc.covreport', '/src/inspector/array-gc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.544 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.544 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.544 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.544 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.547 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.564 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.649 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.649 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.650 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.650 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.652 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.667 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/flex-vector-bo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.934 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.934 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.935 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.935 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.937 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.953 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/fuzz-set.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.991 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.991 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.991 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.991 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:13.993 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.009 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector-st.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.071 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.071 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.071 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.071 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.073 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.090 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/persist/flex-vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.273 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.273 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.273 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.273 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.275 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.278 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.279 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.279 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.279 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.281 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.293 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/map-gc.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:14.297 INFO fuzzer_profile - accummulate_profile: /src/immer/extra/fuzzer/vector.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:25.087 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:25.088 INFO project_profile - __init__: Creating merged profile of 58 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:25.089 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:25.100 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:32:25.111 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:48:53.849 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:48:58.174 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:48:58.175 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:48:58.197 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:48:58.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:49:03.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:49:03.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:49:03.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:40.379 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:40.387 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:40.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:44.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:44.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:50:44.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.304 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.322 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:52:21.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:01.304 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:01.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:01.332 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:05.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:05.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:54:05.344 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:47.282 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:47.321 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:47.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:50.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:50.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:55:50.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:33.540 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:33.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:33.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:51.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:51.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:57:51.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:30.504 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:30.566 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:30.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:35.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:35.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 11:59:35.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:01:18.666 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:01:18.738 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:01:18.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:02:07.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:02:07.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:02:07.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:03:45.409 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:03:45.491 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:03:45.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:04:10.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:04:10.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:04:10.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:05:51.045 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:05:51.140 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:05:51.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:06:52.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:06:52.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:06:52.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:38.288 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:38.393 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:38.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:42.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:42.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:08:42.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:18.314 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:18.430 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:18.430 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:21.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:21.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:10:21.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.331 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.455 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:11:58.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:35.021 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:35.154 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:35.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:51.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:51.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:13:51.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:30.416 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:30.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:30.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:38.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:38.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:15:38.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:15.559 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:15.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:15.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:29.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:29.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:17:29.884 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:11.363 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:11.534 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:11.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:21.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:21.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:19:21.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:20.346 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:20.546 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:20.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:30.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:30.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:21:30.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:15.606 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:15.805 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:15.807 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:19.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:19.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:23:19.782 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:24:58.923 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:24:59.116 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:24:59.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:25:04.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:25:04.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:25:04.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:41.964 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:42.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:42.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:42.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:42.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:26:42.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:28:17.622 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:28:17.815 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:28:17.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:29:06.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:29:06.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:29:06.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:43.596 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:43.792 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:43.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:47.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:47.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:30:47.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:32:29.562 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:32:29.754 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:32:29.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:33:29.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:33:29.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:33:29.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:07.153 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:07.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:07.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:16.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:16.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:35:16.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:52.580 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:52.773 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:52.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:53.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:53.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:36:53.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:34.646 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:34.846 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:34.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:39.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:39.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:38:39.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:28.352 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:28.557 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:28.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:44.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:44.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:40:44.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:29.665 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:29.870 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:29.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:33.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:33.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:42:33.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:15.037 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:15.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:15.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:34.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:34.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:44:34.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:15.268 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:15.473 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:15.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:46:40.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:20.590 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:20.802 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:20.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:24.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:24.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:48:24.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:02.869 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:03.072 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:03.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:13.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:13.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:50:13.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:51:55.197 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:51:55.403 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:51:55.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:52:10.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:52:10.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:52:10.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:53.684 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:53.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:53.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:57.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:53:57.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:37.447 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:37.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:37.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:45.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:45.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:55:45.728 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:28.717 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:28.920 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:28.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:29.039 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:29.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:29.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:57:29.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:09.740 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:09.946 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:09.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:20.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:20.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 12:59:20.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.291 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.503 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.643 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:01:03.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.441 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.770 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:02:44.939 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.500 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.820 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:04:23.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.095 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.302 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.422 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:06:00.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:41.221 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:41.419 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:41.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:51.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:51.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:07:51.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.314 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.519 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:09:36.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.494 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.698 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:11:19.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.401 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.603 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.730 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:12:57.901 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:37.862 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:38.075 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:38.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:38.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:38.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:14:38.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.159 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.369 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.486 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:16:18.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:55.886 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.089 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.091 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.215 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:17:56.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:34.862 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.057 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.059 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.178 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:19:35.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.119 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.322 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.447 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:21:15.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:22:59.949 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.157 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.282 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:23:00.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:37.965 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.173 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.335 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:24:38.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:20.590 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:20.795 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:20.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:20.961 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:21.171 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:21.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:21.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:26:21.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.555 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:28:08.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.416 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.626 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.689 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.715 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:51.909 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:52.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:52.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:29:52.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:37.643 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:37.864 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:37.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:38.017 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:38.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:38.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:31:38.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:19.891 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:20.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:20.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:20.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:20.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:33:20.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:02.809 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-93dDTDNi2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ozImMaCYWt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEma3h4F32.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sa4ctnoEln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BY3OLUvkxn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gWS4ixXz3D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PqVkSrF6wo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y9ci2rnPCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gpAF12v1Da.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.594 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.595 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.596 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.597 INFO analysis - extract_tests_from_directories: /src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:08.598 INFO analysis - extract_tests_from_directories: /src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- array-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- set-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- map-st-str-conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-st Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-bo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.620 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.620 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/immer/reports/20250810/linux -- flex-vector-gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.635 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.708 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.753 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.812 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.883 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.925 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:09.953 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.017 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.087 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.106 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.131 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.307 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.342 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.368 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.420 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:10.483 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:20.599 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.845 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.846 INFO debug_info - create_friendly_debug_types: Have to create for 35872 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.875 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.884 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.897 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.907 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.919 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.932 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.944 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.955 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.969 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.981 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:25.993 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:26.004 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:26.017 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:26.029 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:27.054 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/hamts/champ.hpp ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/refcount/no_refcount_policy.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/transience/gc_transience_policy.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/combine_standard_layout.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/hamts/node.hpp ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/set.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/hamts/bits.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_flag.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/fuzzer_gc_guard.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/set-gc.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/fuzzer_input.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/util.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/algorithm.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/gc_heap.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/rrbtree.hpp ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/transience/no_transience_policy.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/refcount/unsafe_refcount_policy.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/node.hpp ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/flex_vector.hpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/iterator_facade.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/rrbtree_iterator.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/refcount/refcount_policy.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/box.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/position.hpp ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/operations.hpp ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/debug_size_heap.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/cpp_heap.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/visitor.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/flex-vector-bo.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/arrays/with_capacity.hpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/arrays/node.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/array.hpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/array.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/hamts/champ_iterator.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/set-st-str.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/arrays/no_capacity.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/array_transient.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/array-gc.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/set-st-str-conflict.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/map.hpp ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/map.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/detail/rbts/rbtree.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/thread_local_free_list_heap.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/free_list_heap.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/vector.hpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/split_heap.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/with_data.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/heap/unsafe_free_list_heap.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/vector.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/map-st-str.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/vector_transient.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/vector-gc.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/map-st-str-conflict.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/vector-st.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/flex-vector-st.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/map-st.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/flex-vector.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/map-gc.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/set.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/immer/flex_vector_transient.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/flex-vector-gc.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/immer/extra/fuzzer/set-st.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:35:45.992 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:02.496 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:03.603 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:03.607 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:03.623 INFO debug_info - dump_debug_report: No such file: _fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:03.705 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 13:36:03.705 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-bo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-array-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting extra_fuzzer_persist_fuzz-set.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": array-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": array-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-bo.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-bo_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": flex-vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-93dDTDNi2z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9ivcTr6E4l.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BY3OLUvkxn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-G9ilpKT1JZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J6nG3HqHCl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JEma3h4F32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M5GBaZbkI8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PqVkSrF6wo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-R0Pjyl0NS2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Uhz5CVdWm5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V6iqWZruSQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-alhv1rF6Ol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gWS4ixXz3D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gaOWPYOMMx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gpAF12v1Da.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ozImMaCYWt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sa4ctnoEln.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wYFqkWsg0C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y9ci2rnPCq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": map-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": map.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": map_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": set-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str-conflict.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str-conflict_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st-str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": set.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": set_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vector-gc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector-gc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vector-st.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector-st_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vector_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/spm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/extra/refcounting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/erase.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/insert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/iter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/basic-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/exp-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/lin-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/memory/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-box/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-long/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/string-short/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/set/unsigned/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/assoc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/drop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/push_front.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/take.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/basic/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/gc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/safe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/branching/unsafe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/drop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/push-front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/misc/take.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/assoc-random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/benchmark/vector/paper/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/flex-vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/fuzzer_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/load_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/group.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/scm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/val.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/convert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/define.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/function_args.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/subr_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/scm/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/guile/src/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/js/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/js/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-boost.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-pybind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/extra/python/src/immer-raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/array_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/atom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/flex_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/flex_vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/map_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/memory_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/set_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/table_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/combine_standard_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/iterator_facade.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/ref_count_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/no_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/arrays/with_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/champ_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/hamts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rrbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/rrbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/detail/rbts/visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/dvektor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/experimental/detail/dvektor_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/cereal/immer_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/errors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/hash_container_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/archives.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/load.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/cereal/save.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/names.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/node_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/type_traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/array/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/box/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/persistable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/pools.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/cereal/wrap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/champ/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/common/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/detail/rbts/traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/xxhash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/cpp_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/debug_size_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/free_list_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/gc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/heap_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/identity_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/malloc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/split_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/tags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/thread_local_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/unsafe_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/heap/with_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/no_lock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/lock/spinlock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/enable_intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/no_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/refcount/unsafe_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/gc_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/immer/transience/no_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/dada.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/transient_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/extra/persist/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/immer/tools/include/prettyprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-bo.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-bo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flex-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-map.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str-conflict.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str-conflict.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st-str.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-set.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-gc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-gc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-st.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector-st.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vector.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/spm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/extra/refcounting.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/erase.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/insert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/iter.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/basic-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/exp-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-string-long.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-string-short.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/lin-unsigned.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/memory/memory.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-box/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-long/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/string-short/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/erase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/insert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/set/unsigned/iter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/access.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/assoc.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/common.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/concat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/drop.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/push.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/push_front.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/take.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/basic/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/gc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/safe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/branching/unsafe/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/drop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/push-front.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/misc/take.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/access.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/assoc-random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/assoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/concat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/benchmark/vector/paper/push.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/array/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/box/box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/flex-vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/flex-vector/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/map/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/set/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/table/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/fizzbuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/intro.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-slow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-transient-std.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/iota-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/move.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/example/vector/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/array-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-bo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/fuzzer_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/load_input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/map.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st-str-conflict.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st-str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector-st.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/flex-vector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/fuzzer/persist/fuzz-set.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/group.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/list.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/scm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/type.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/val.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/convert.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/define.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/function_args.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/invoke.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/pack.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/subr_wrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/scm/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/guile/src/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/js/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/js/immer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-boost.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-pybind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/extra/python/src/immer-raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/algorithm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/array_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/atom.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/config.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/flex_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/flex_vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/map_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/memory_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/set_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/table_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/vector_transient.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/combine_standard_layout.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/iterator_facade.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/ref_count_base.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/type_traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/no_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/arrays/with_capacity.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/champ_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/hamts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/bits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/operations.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/position.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rrbtree.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/rrbtree_iterator.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/detail/rbts/visitor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/dvektor.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/experimental/detail/dvektor_impl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/io.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_array.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_box.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_set.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_table.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/cereal/immer_vector.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/errors.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/hash_container_conversion.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/types.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/archives.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/load.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/cereal/save.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/alias.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/names.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/node_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/transform.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/type_traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/array/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/box/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/persistable.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/pools.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/cereal/wrap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/champ.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/champ/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/common/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/output.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/traits.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/detail/rbts/traverse.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/xxhash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/cpp_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/debug_size_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/free_list_node.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/gc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/heap_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/identity_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/malloc_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/split_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/tags.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/thread_local_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/unsafe_free_list_heap.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/heap/with_data.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/no_lock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/lock/spinlock_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/enable_intrusive_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/no_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/refcount/unsafe_refcount_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/gc_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/immer/transience/no_transience_policy.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/algorithm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/dada.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/transient_tester.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/util.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/array_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/atom/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/box/vector-of-boxes-transient.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/detail/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/detail/type_traits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/experimental/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/experimental/dvektor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_box.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_champ.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_containers_cereal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_conversion.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_for_docs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_hash_size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_special_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_special_pool_auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_table_box_recursive.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_vectors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/test_xxhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/extra/persist/utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/fuzzed-4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/issue-45.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/issue-47.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/regular-B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/regular-default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/flex_vector_transient/regular-gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map/issue-56.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/map_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/heaps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/memory/refcounts.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/array-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/array-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/flex-vector-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/input.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/map-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-gc-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-gc-1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-st-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/oss-fuzz/set-st-str-0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/set_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/B3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/B6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/table_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL3.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/B3-BL4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-177.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-46.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector/issue-74.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/B3-BL0.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/default.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/test/vector_transient/gc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/immer/tools/include/prettyprint.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 662,033,622 bytes received 21,269 bytes 69,689,988.53 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 661,797,167 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/984 files][ 0.0 B/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/984 files][ 0.0 B/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map.covreport [Content-Type=application/octet-stream]... Step #8: / [0/984 files][ 0.0 B/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/984 files][ 0.0 B/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st-str.covreport [Content-Type=application/octet-stream]... Step #8: / [0/984 files][ 0.0 B/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/984 files][551.6 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/984 files][815.6 KiB/631.1 MiB] 0% Done / [0/984 files][815.6 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/984 files][818.3 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st.covreport [Content-Type=application/octet-stream]... Step #8: / [0/984 files][818.3 KiB/631.1 MiB] 0% Done / [1/984 files][818.3 KiB/631.1 MiB] 0% Done / [2/984 files][818.3 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector-st.covreport [Content-Type=application/octet-stream]... Step #8: / [2/984 files][818.3 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [2/984 files][818.3 KiB/631.1 MiB] 0% Done / [3/984 files][818.3 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/984 files][818.3 KiB/631.1 MiB] 0% Done / [4/984 files][820.6 KiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [4/984 files][820.6 KiB/631.1 MiB] 0% Done / [5/984 files][ 1.2 MiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/984 files][ 5.6 MiB/631.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data [Content-Type=application/octet-stream]... Step #8: / [5/984 files][ 6.9 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-gc.covreport [Content-Type=application/octet-stream]... Step #8: / [6/984 files][ 7.1 MiB/631.1 MiB] 1% Done / [6/984 files][ 7.1 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/984 files][ 7.9 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/984 files][ 8.2 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/984 files][ 9.2 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set.covreport [Content-Type=application/octet-stream]... Step #8: / [7/984 files][ 10.0 MiB/631.1 MiB] 1% Done / [7/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/984 files][ 10.0 MiB/631.1 MiB] 1% Done / [8/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/984 files][ 10.0 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 10.5 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 11.1 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector.covreport [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 11.8 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 12.4 MiB/631.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st-str-conflict_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 13.1 MiB/631.1 MiB] 2% Done / [9/984 files][ 13.1 MiB/631.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [9/984 files][ 15.4 MiB/631.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [9/984 files][ 17.0 MiB/631.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/984 files][ 18.3 MiB/631.1 MiB] 2% Done / [10/984 files][ 18.3 MiB/631.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-bo.covreport [Content-Type=application/octet-stream]... Step #8: / [10/984 files][ 19.0 MiB/631.1 MiB] 3% Done / [10/984 files][ 19.6 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-bo_colormap.png [Content-Type=image/png]... Step #8: / [10/984 files][ 19.7 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/984 files][ 19.7 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data [Content-Type=application/octet-stream]... Step #8: / [10/984 files][ 20.2 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st.covreport [Content-Type=application/octet-stream]... Step #8: / [10/984 files][ 21.0 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/984 files][ 21.2 MiB/631.1 MiB] 3% Done - - [11/984 files][ 21.2 MiB/631.1 MiB] 3% Done - [12/984 files][ 21.2 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data [Content-Type=application/octet-stream]... Step #8: - [12/984 files][ 21.2 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/984 files][ 21.2 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [12/984 files][ 21.2 MiB/631.1 MiB] 3% Done - [13/984 files][ 21.2 MiB/631.1 MiB] 3% Done - [14/984 files][ 21.2 MiB/631.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/984 files][ 21.3 MiB/631.1 MiB] 3% Done - [15/984 files][ 22.7 MiB/631.1 MiB] 3% Done - [16/984 files][ 22.7 MiB/631.1 MiB] 3% Done - [17/984 files][ 22.7 MiB/631.1 MiB] 3% Done - [18/984 files][ 24.5 MiB/631.1 MiB] 3% Done - [19/984 files][ 24.5 MiB/631.1 MiB] 3% Done - [20/984 files][ 24.5 MiB/631.1 MiB] 3% Done - [21/984 files][ 25.5 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/984 files][ 28.3 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data [Content-Type=application/octet-stream]... Step #8: - [22/984 files][ 28.3 MiB/631.1 MiB] 4% Done - [22/984 files][ 28.3 MiB/631.1 MiB] 4% Done - [23/984 files][ 28.8 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/984 files][ 29.3 MiB/631.1 MiB] 4% Done - [24/984 files][ 29.3 MiB/631.1 MiB] 4% Done - [24/984 files][ 29.3 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/984 files][ 30.4 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st-str-conflict.covreport [Content-Type=application/octet-stream]... Step #8: - [24/984 files][ 30.6 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector-gc_colormap.png [Content-Type=image/png]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [24/984 files][ 31.0 MiB/631.1 MiB] 4% Done - [25/984 files][ 32.0 MiB/631.1 MiB] 5% Done - [26/984 files][ 32.2 MiB/631.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/984 files][ 36.1 MiB/631.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [26/984 files][ 37.4 MiB/631.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [26/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [27/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/array-gc_colormap.png [Content-Type=image/png]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector-st_colormap.png [Content-Type=image/png]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [28/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [29/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [30/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [31/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data [Content-Type=application/octet-stream]... Step #8: - [32/984 files][ 39.0 MiB/631.1 MiB] 6% Done - [32/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/984 files][ 39.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-st.covreport [Content-Type=application/octet-stream]... Step #8: - [32/984 files][ 39.3 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/984 files][ 39.9 MiB/631.1 MiB] 6% Done - [33/984 files][ 39.9 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/984 files][ 39.9 MiB/631.1 MiB] 6% Done - [34/984 files][ 39.9 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [34/984 files][ 39.9 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/984 files][ 39.9 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data [Content-Type=application/octet-stream]... Step #8: - [34/984 files][ 39.9 MiB/631.1 MiB] 6% Done - [35/984 files][ 39.9 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st-str_colormap.png [Content-Type=image/png]... Step #8: - [35/984 files][ 40.1 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-gc_colormap.png [Content-Type=image/png]... Step #8: - [35/984 files][ 40.8 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [35/984 files][ 40.8 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-gc_colormap.png [Content-Type=image/png]... Step #8: - [35/984 files][ 41.0 MiB/631.1 MiB] 6% Done - [35/984 files][ 41.0 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st-str-conflict.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [35/984 files][ 42.1 MiB/631.1 MiB] 6% Done - [35/984 files][ 42.3 MiB/631.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [35/984 files][ 44.1 MiB/631.1 MiB] 6% Done - [35/984 files][ 44.1 MiB/631.1 MiB] 6% Done - [35/984 files][ 44.8 MiB/631.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [35/984 files][ 46.6 MiB/631.1 MiB] 7% Done - [35/984 files][ 47.4 MiB/631.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/984 files][ 48.2 MiB/631.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/984 files][ 48.8 MiB/631.1 MiB] 7% Done - [36/984 files][ 48.8 MiB/631.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/984 files][ 49.3 MiB/631.1 MiB] 7% Done - [36/984 files][ 49.8 MiB/631.1 MiB] 7% Done - [37/984 files][ 52.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st_colormap.png [Content-Type=image/png]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set_colormap.png [Content-Type=image/png]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector_colormap.png [Content-Type=image/png]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data [Content-Type=application/octet-stream]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done - [37/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/984 files][ 53.3 MiB/631.1 MiB] 8% Done - [38/984 files][ 53.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st-str_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [38/984 files][ 53.6 MiB/631.1 MiB] 8% Done - [39/984 files][ 53.6 MiB/631.1 MiB] 8% Done - [39/984 files][ 53.6 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/984 files][ 53.7 MiB/631.1 MiB] 8% Done - [39/984 files][ 53.7 MiB/631.1 MiB] 8% Done - [40/984 files][ 53.7 MiB/631.1 MiB] 8% Done - [40/984 files][ 53.7 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [40/984 files][ 54.0 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/984 files][ 54.2 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J6nG3HqHCl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-st_colormap.png [Content-Type=image/png]... Step #8: - [40/984 files][ 54.5 MiB/631.1 MiB] 8% Done - [40/984 files][ 54.5 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-alhv1rF6Ol.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/array.covreport [Content-Type=application/octet-stream]... Step #8: - [40/984 files][ 55.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-gc.covreport [Content-Type=application/octet-stream]... Step #8: - [41/984 files][ 55.3 MiB/631.1 MiB] 8% Done - [41/984 files][ 55.5 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/984 files][ 55.5 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/984 files][ 55.8 MiB/631.1 MiB] 8% Done - [41/984 files][ 56.0 MiB/631.1 MiB] 8% Done - [42/984 files][ 56.3 MiB/631.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-gc_colormap.png [Content-Type=image/png]... Step #8: - [43/984 files][ 56.6 MiB/631.1 MiB] 8% Done - [43/984 files][ 56.6 MiB/631.1 MiB] 8% Done - [44/984 files][ 56.6 MiB/631.1 MiB] 8% Done - [45/984 files][ 57.1 MiB/631.1 MiB] 9% Done - [46/984 files][ 57.3 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/984 files][ 57.6 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/984 files][ 58.1 MiB/631.1 MiB] 9% Done - [46/984 files][ 58.1 MiB/631.1 MiB] 9% Done - [46/984 files][ 58.1 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYFqkWsg0C.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [46/984 files][ 58.6 MiB/631.1 MiB] 9% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/array_colormap.png [Content-Type=image/png]... Step #8: \ [47/984 files][ 59.6 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [47/984 files][ 60.4 MiB/631.1 MiB] 9% Done \ [47/984 files][ 60.7 MiB/631.1 MiB] 9% Done \ [48/984 files][ 61.0 MiB/631.1 MiB] 9% Done \ [49/984 files][ 61.2 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [49/984 files][ 61.5 MiB/631.1 MiB] 9% Done \ [50/984 files][ 61.5 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [50/984 files][ 61.5 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data [Content-Type=application/octet-stream]... Step #8: \ [50/984 files][ 62.0 MiB/631.1 MiB] 9% Done \ [51/984 files][ 62.0 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st-str.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/set-st-str-conflict_colormap.png [Content-Type=image/png]... Step #8: \ [51/984 files][ 62.2 MiB/631.1 MiB] 9% Done \ [51/984 files][ 62.2 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [51/984 files][ 63.0 MiB/631.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [51/984 files][ 64.7 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [51/984 files][ 65.2 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [51/984 files][ 66.0 MiB/631.1 MiB] 10% Done \ [51/984 files][ 66.5 MiB/631.1 MiB] 10% Done \ [51/984 files][ 66.5 MiB/631.1 MiB] 10% Done \ [51/984 files][ 66.8 MiB/631.1 MiB] 10% Done \ [52/984 files][ 67.0 MiB/631.1 MiB] 10% Done \ [52/984 files][ 67.0 MiB/631.1 MiB] 10% Done \ [53/984 files][ 67.6 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [53/984 files][ 68.3 MiB/631.1 MiB] 10% Done \ [54/984 files][ 68.3 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 68.3 MiB/631.1 MiB] 10% Done \ [55/984 files][ 68.6 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-R0Pjyl0NS2.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 68.6 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 69.1 MiB/631.1 MiB] 10% Done \ [55/984 files][ 69.1 MiB/631.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 69.6 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector-gc.covreport [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 70.2 MiB/631.1 MiB] 11% Done \ [55/984 files][ 70.2 MiB/631.1 MiB] 11% Done \ [55/984 files][ 70.4 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y9ci2rnPCq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map_colormap.png [Content-Type=image/png]... Step #8: \ [55/984 files][ 71.5 MiB/631.1 MiB] 11% Done \ [55/984 files][ 71.5 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 73.9 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V6iqWZruSQ.data [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 74.1 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PqVkSrF6wo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 74.9 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vector_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/map-st_colormap.png [Content-Type=image/png]... Step #8: \ [55/984 files][ 75.2 MiB/631.1 MiB] 11% Done \ [55/984 files][ 75.2 MiB/631.1 MiB] 11% Done \ [55/984 files][ 75.2 MiB/631.1 MiB] 11% Done \ [55/984 files][ 75.2 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [55/984 files][ 75.4 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [55/984 files][ 75.4 MiB/631.1 MiB] 11% Done \ [56/984 files][ 75.7 MiB/631.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data [Content-Type=application/octet-stream]... Step #8: \ [56/984 files][ 75.7 MiB/631.1 MiB] 11% Done \ [56/984 files][ 75.7 MiB/631.1 MiB] 11% Done \ [56/984 files][ 75.7 MiB/631.1 MiB] 11% Done \ [56/984 files][ 75.7 MiB/631.1 MiB] 11% Done \ [57/984 files][ 75.7 MiB/631.1 MiB] 11% Done \ [57/984 files][ 75.9 MiB/631.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [57/984 files][ 78.8 MiB/631.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/984 files][ 80.0 MiB/631.1 MiB] 12% Done \ [57/984 files][ 80.6 MiB/631.1 MiB] 12% Done \ [58/984 files][ 82.1 MiB/631.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [58/984 files][ 82.4 MiB/631.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [58/984 files][ 84.4 MiB/631.1 MiB] 13% Done \ [59/984 files][ 84.6 MiB/631.1 MiB] 13% Done \ [60/984 files][ 86.4 MiB/631.1 MiB] 13% Done \ [61/984 files][ 88.2 MiB/631.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flex-vector-gc.covreport [Content-Type=application/octet-stream]... Step #8: \ [62/984 files][ 92.7 MiB/631.1 MiB] 14% Done \ [63/984 files][ 92.9 MiB/631.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [64/984 files][ 93.2 MiB/631.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gaOWPYOMMx.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/984 files][ 95.0 MiB/631.1 MiB] 15% Done \ [64/984 files][ 96.0 MiB/631.1 MiB] 15% Done \ [64/984 files][ 97.8 MiB/631.1 MiB] 15% Done \ [65/984 files][ 99.4 MiB/631.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-93dDTDNi2z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/984 files][101.6 MiB/631.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWS4ixXz3D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [65/984 files][102.1 MiB/631.1 MiB] 16% Done \ [66/984 files][102.6 MiB/631.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ozImMaCYWt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/984 files][102.9 MiB/631.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/984 files][106.5 MiB/631.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JEma3h4F32.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [66/984 files][107.0 MiB/631.1 MiB] 16% Done \ [67/984 files][107.3 MiB/631.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpAF12v1Da.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [67/984 files][108.3 MiB/631.1 MiB] 17% Done \ [68/984 files][108.6 MiB/631.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9ivcTr6E4l.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [69/984 files][108.8 MiB/631.1 MiB] 17% Done \ [69/984 files][109.1 MiB/631.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/array-gc.covreport [Content-Type=application/octet-stream]... Step #8: \ [70/984 files][109.3 MiB/631.1 MiB] 17% Done \ [70/984 files][109.8 MiB/631.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [71/984 files][110.4 MiB/631.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [72/984 files][110.9 MiB/631.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M5GBaZbkI8.data [Content-Type=application/octet-stream]... Step #8: \ [72/984 files][111.1 MiB/631.1 MiB] 17% Done \ [72/984 files][111.7 MiB/631.1 MiB] 17% Done \ [72/984 files][113.2 MiB/631.1 MiB] 17% Done \ [73/984 files][114.5 MiB/631.1 MiB] 18% Done \ [74/984 files][114.8 MiB/631.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G9ilpKT1JZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/984 files][118.6 MiB/631.1 MiB] 18% Done \ [76/984 files][118.6 MiB/631.1 MiB] 18% Done \ [76/984 files][118.8 MiB/631.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Uhz5CVdWm5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [77/984 files][119.6 MiB/631.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BY3OLUvkxn.data [Content-Type=application/octet-stream]... Step #8: \ [78/984 files][121.6 MiB/631.1 MiB] 19% Done \ [78/984 files][122.4 MiB/631.1 MiB] 19% Done \ [79/984 files][123.2 MiB/631.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sa4ctnoEln.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [80/984 files][124.6 MiB/631.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/spm.cpp [Content-Type=text/x-c++src]... Step #8: \ [80/984 files][125.7 MiB/631.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/erase.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/access.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/insert.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/exp-string-short.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/iter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [81/984 files][128.4 MiB/631.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/lin-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/exp-string-long.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/basic-string-short.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/984 files][130.9 MiB/631.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/exp-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: \ [82/984 files][132.7 MiB/631.1 MiB] 21% Done \ [82/984 files][133.0 MiB/631.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/basic-string-long.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/lin-string-short.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/basic-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/memory/lin-string-long.cpp [Content-Type=text/x-c++src]... Step #8: \ [83/984 files][134.5 MiB/631.1 MiB] 21% Done \ [83/984 files][134.5 MiB/631.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-box/iter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-box/erase.cpp [Content-Type=text/x-c++src]... Step #8: \ [83/984 files][136.6 MiB/631.1 MiB] 21% Done \ [83/984 files][137.7 MiB/631.1 MiB] 21% Done \ [83/984 files][140.2 MiB/631.1 MiB] 22% Done \ [83/984 files][140.3 MiB/631.1 MiB] 22% Done \ [83/984 files][140.8 MiB/631.1 MiB] 22% Done \ [83/984 files][141.1 MiB/631.1 MiB] 22% Done \ [83/984 files][143.2 MiB/631.1 MiB] 22% Done \ [83/984 files][144.2 MiB/631.1 MiB] 22% Done \ [83/984 files][144.2 MiB/631.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-box/insert.cpp [Content-Type=text/x-c++src]... Step #8: \ [83/984 files][144.2 MiB/631.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-box/access.cpp [Content-Type=text/x-c++src]... Step #8: \ [84/984 files][144.7 MiB/631.1 MiB] 22% Done \ [84/984 files][144.7 MiB/631.1 MiB] 22% Done \ [84/984 files][146.7 MiB/631.1 MiB] 23% Done \ [84/984 files][146.7 MiB/631.1 MiB] 23% Done \ [84/984 files][147.0 MiB/631.1 MiB] 23% Done \ [84/984 files][147.2 MiB/631.1 MiB] 23% Done \ [84/984 files][148.5 MiB/631.1 MiB] 23% Done \ [84/984 files][149.0 MiB/631.1 MiB] 23% Done \ [85/984 files][149.9 MiB/631.1 MiB] 23% Done \ [86/984 files][149.9 MiB/631.1 MiB] 23% Done \ [87/984 files][151.4 MiB/631.1 MiB] 23% Done \ [88/984 files][151.9 MiB/631.1 MiB] 24% Done \ [89/984 files][152.7 MiB/631.1 MiB] 24% Done \ [90/984 files][152.9 MiB/631.1 MiB] 24% Done \ [91/984 files][153.5 MiB/631.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-long/iter.cpp [Content-Type=text/x-c++src]... Step #8: \ [92/984 files][154.0 MiB/631.1 MiB] 24% Done \ [93/984 files][154.3 MiB/631.1 MiB] 24% Done \ [94/984 files][155.3 MiB/631.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-long/erase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-long/insert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-long/access.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-short/iter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-short/erase.cpp [Content-Type=text/x-c++src]... Step #8: \ [95/984 files][160.8 MiB/631.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-short/insert.cpp [Content-Type=text/x-c++src]... Step #8: \ [96/984 files][163.4 MiB/631.1 MiB] 25% Done \ [97/984 files][164.0 MiB/631.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/string-short/access.cpp [Content-Type=text/x-c++src]... Step #8: \ [98/984 files][164.3 MiB/631.1 MiB] 26% Done \ [98/984 files][165.3 MiB/631.1 MiB] 26% Done \ [98/984 files][165.8 MiB/631.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/unsigned/iter.cpp [Content-Type=text/x-c++src]... Step #8: \ [99/984 files][168.8 MiB/631.1 MiB] 26% Done \ [100/984 files][169.1 MiB/631.1 MiB] 26% Done \ [101/984 files][169.4 MiB/631.1 MiB] 26% Done \ [102/984 files][169.9 MiB/631.1 MiB] 26% Done \ [103/984 files][171.9 MiB/631.1 MiB] 27% Done \ [104/984 files][172.2 MiB/631.1 MiB] 27% Done \ [105/984 files][173.5 MiB/631.1 MiB] 27% Done \ [106/984 files][176.6 MiB/631.1 MiB] 27% Done | | [107/984 files][177.6 MiB/631.1 MiB] 28% Done | [107/984 files][177.6 MiB/631.1 MiB] 28% Done | [108/984 files][179.9 MiB/631.1 MiB] 28% Done | [109/984 files][180.2 MiB/631.1 MiB] 28% Done | [110/984 files][181.0 MiB/631.1 MiB] 28% Done | [111/984 files][181.7 MiB/631.1 MiB] 28% Done | [111/984 files][183.0 MiB/631.1 MiB] 28% Done | [112/984 files][183.5 MiB/631.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/unsigned/erase.cpp [Content-Type=text/x-c++src]... Step #8: | [112/984 files][184.5 MiB/631.1 MiB] 29% Done | [113/984 files][185.0 MiB/631.1 MiB] 29% Done | [114/984 files][185.8 MiB/631.1 MiB] 29% Done | [115/984 files][187.1 MiB/631.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/unsigned/insert.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/set/unsigned/access.cpp [Content-Type=text/x-c++src]... Step #8: | [116/984 files][188.9 MiB/631.1 MiB] 29% Done | [117/984 files][189.4 MiB/631.1 MiB] 30% Done | [118/984 files][189.4 MiB/631.1 MiB] 30% Done | [119/984 files][189.4 MiB/631.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/push.hpp [Content-Type=text/x-c++hdr]... Step #8: | [120/984 files][190.4 MiB/631.1 MiB] 30% Done | [121/984 files][190.4 MiB/631.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/extra/refcounting.cpp [Content-Type=text/x-c++src]... Step #8: | [121/984 files][191.5 MiB/631.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/concat.hpp [Content-Type=text/x-c++hdr]... Step #8: | [121/984 files][192.0 MiB/631.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/drop.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/access.hpp [Content-Type=text/x-c++hdr]... Step #8: | [122/984 files][193.3 MiB/631.1 MiB] 30% Done | [123/984 files][193.5 MiB/631.1 MiB] 30% Done | [124/984 files][193.8 MiB/631.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/assoc.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/take.hpp [Content-Type=text/x-c++hdr]... Step #8: | [124/984 files][196.4 MiB/631.1 MiB] 31% Done | [125/984 files][196.4 MiB/631.1 MiB] 31% Done | [126/984 files][197.2 MiB/631.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/push_front.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/common.hpp [Content-Type=text/x-c++hdr]... Step #8: | [127/984 files][197.4 MiB/631.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/paper/concat.cpp [Content-Type=text/x-c++src]... Step #8: | [128/984 files][199.5 MiB/631.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/paper/assoc-random.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/paper/push.cpp [Content-Type=text/x-c++src]... Step #8: | [128/984 files][200.8 MiB/631.1 MiB] 31% Done | [128/984 files][208.4 MiB/631.1 MiB] 33% Done | [129/984 files][208.4 MiB/631.1 MiB] 33% Done | [130/984 files][209.6 MiB/631.1 MiB] 33% Done | [131/984 files][211.2 MiB/631.1 MiB] 33% Done | [132/984 files][213.5 MiB/631.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/paper/assoc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/paper/access.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/safe/concat.cpp [Content-Type=text/x-c++src]... Step #8: | [132/984 files][216.1 MiB/631.1 MiB] 34% Done | [133/984 files][217.9 MiB/631.1 MiB] 34% Done | [134/984 files][219.2 MiB/631.1 MiB] 34% Done | [135/984 files][223.1 MiB/631.1 MiB] 35% Done | [136/984 files][224.6 MiB/631.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/safe/push.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/safe/assoc.cpp [Content-Type=text/x-c++src]... Step #8: | [137/984 files][233.9 MiB/631.1 MiB] 37% Done | [138/984 files][235.4 MiB/631.1 MiB] 37% Done | [139/984 files][235.4 MiB/631.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/safe/access.cpp [Content-Type=text/x-c++src]... Step #8: | [140/984 files][235.7 MiB/631.1 MiB] 37% Done | [141/984 files][235.7 MiB/631.1 MiB] 37% Done | [142/984 files][235.9 MiB/631.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/basic/push.cpp [Content-Type=text/x-c++src]... Step #8: | [142/984 files][237.0 MiB/631.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/basic/concat.cpp [Content-Type=text/x-c++src]... Step #8: | [143/984 files][237.5 MiB/631.1 MiB] 37% Done | [144/984 files][239.4 MiB/631.1 MiB] 37% Done | [145/984 files][239.4 MiB/631.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/basic/assoc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/basic/access.cpp [Content-Type=text/x-c++src]... Step #8: | [145/984 files][239.9 MiB/631.1 MiB] 38% Done | [146/984 files][239.9 MiB/631.1 MiB] 38% Done | [147/984 files][240.7 MiB/631.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/unsafe/concat.cpp [Content-Type=text/x-c++src]... Step #8: | [147/984 files][241.4 MiB/631.1 MiB] 38% Done | [148/984 files][242.5 MiB/631.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/unsafe/assoc.cpp [Content-Type=text/x-c++src]... Step #8: | [149/984 files][243.5 MiB/631.1 MiB] 38% Done | [150/984 files][244.0 MiB/631.1 MiB] 38% Done | [150/984 files][244.0 MiB/631.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/gc/concat.cpp [Content-Type=text/x-c++src]... Step #8: | [150/984 files][245.8 MiB/631.1 MiB] 38% Done | [150/984 files][246.1 MiB/631.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/unsafe/access.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/gc/push.cpp [Content-Type=text/x-c++src]... Step #8: | [150/984 files][247.6 MiB/631.1 MiB] 39% Done | [151/984 files][248.1 MiB/631.1 MiB] 39% Done | [152/984 files][248.6 MiB/631.1 MiB] 39% Done | [152/984 files][250.8 MiB/631.1 MiB] 39% Done | [152/984 files][252.1 MiB/631.1 MiB] 39% Done | [153/984 files][252.9 MiB/631.1 MiB] 40% Done | [153/984 files][254.2 MiB/631.1 MiB] 40% Done | [154/984 files][254.2 MiB/631.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/concat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/drop.cpp [Content-Type=text/x-c++src]... Step #8: | [154/984 files][258.8 MiB/631.1 MiB] 41% Done | [154/984 files][259.3 MiB/631.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/unsafe/push.cpp [Content-Type=text/x-c++src]... Step #8: | [155/984 files][259.6 MiB/631.1 MiB] 41% Done | [155/984 files][262.1 MiB/631.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/gc/access.cpp [Content-Type=text/x-c++src]... Step #8: | [155/984 files][263.4 MiB/631.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/push-front.cpp [Content-Type=text/x-c++src]... Step #8: | [155/984 files][263.9 MiB/631.1 MiB] 41% Done | [156/984 files][265.5 MiB/631.1 MiB] 42% Done | [157/984 files][268.3 MiB/631.1 MiB] 42% Done | [158/984 files][269.1 MiB/631.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/take.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/push.cpp [Content-Type=text/x-c++src]... Step #8: | [158/984 files][271.9 MiB/631.1 MiB] 43% Done | [158/984 files][271.9 MiB/631.1 MiB] 43% Done | [158/984 files][272.9 MiB/631.1 MiB] 43% Done | [159/984 files][272.9 MiB/631.1 MiB] 43% Done | [160/984 files][273.9 MiB/631.1 MiB] 43% Done | [161/984 files][274.5 MiB/631.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/assoc.cpp [Content-Type=text/x-c++src]... Step #8: | [162/984 files][276.3 MiB/631.1 MiB] 43% Done | [163/984 files][276.5 MiB/631.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/misc/access.cpp [Content-Type=text/x-c++src]... Step #8: | [164/984 files][277.3 MiB/631.1 MiB] 43% Done | [165/984 files][278.1 MiB/631.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/benchmark/vector/branching/gc/assoc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/algorithm.cpp [Content-Type=text/x-c++src]... Step #8: | [166/984 files][282.2 MiB/631.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/dada.hpp [Content-Type=text/x-c++hdr]... Step #8: | [167/984 files][283.2 MiB/631.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp [Content-Type=text/x-c++src]... Step #8: | [168/984 files][286.6 MiB/631.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/memory/heaps.cpp [Content-Type=text/x-c++src]... Step #8: | [168/984 files][289.1 MiB/631.1 MiB] 45% Done | [169/984 files][289.6 MiB/631.1 MiB] 45% Done | [170/984 files][290.0 MiB/631.1 MiB] 45% Done | [170/984 files][290.3 MiB/631.1 MiB] 45% Done | [171/984 files][291.0 MiB/631.1 MiB] 46% Done | [172/984 files][291.0 MiB/631.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/transient_tester.hpp [Content-Type=text/x-c++hdr]... Step #8: | [172/984 files][292.3 MiB/631.1 MiB] 46% Done | [173/984 files][292.3 MiB/631.1 MiB] 46% Done | [174/984 files][292.6 MiB/631.1 MiB] 46% Done | [175/984 files][292.6 MiB/631.1 MiB] 46% Done | [176/984 files][292.6 MiB/631.1 MiB] 46% Done | [176/984 files][292.8 MiB/631.1 MiB] 46% Done | [177/984 files][292.8 MiB/631.1 MiB] 46% Done | [178/984 files][292.8 MiB/631.1 MiB] 46% Done | [178/984 files][293.1 MiB/631.1 MiB] 46% Done | [178/984 files][293.8 MiB/631.1 MiB] 46% Done | [179/984 files][294.0 MiB/631.1 MiB] 46% Done | [179/984 files][294.0 MiB/631.1 MiB] 46% Done | [180/984 files][295.0 MiB/631.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/util.hpp [Content-Type=text/x-c++hdr]... Step #8: | [180/984 files][295.0 MiB/631.1 MiB] 46% Done | [181/984 files][295.3 MiB/631.1 MiB] 46% Done | [181/984 files][295.3 MiB/631.1 MiB] 46% Done | [182/984 files][295.6 MiB/631.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/memory/refcounts.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/map-st-0.cpp [Content-Type=text/x-c++src]... Step #8: | [183/984 files][297.6 MiB/631.1 MiB] 47% Done | [183/984 files][297.6 MiB/631.1 MiB] 47% Done | [184/984 files][297.9 MiB/631.1 MiB] 47% Done | [185/984 files][299.7 MiB/631.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/set-st-str-0.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/flex-vector-0.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/map-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: | [185/984 files][301.7 MiB/631.1 MiB] 47% Done | [185/984 files][302.2 MiB/631.1 MiB] 47% Done | [186/984 files][303.4 MiB/631.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/array-0.cpp [Content-Type=text/x-c++src]... Step #8: | [187/984 files][303.6 MiB/631.1 MiB] 48% Done | [188/984 files][305.1 MiB/631.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: | [189/984 files][305.4 MiB/631.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/set-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: | [190/984 files][306.5 MiB/631.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/flex-vector-st-0.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/input.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/map-st-1.cpp [Content-Type=text/x-c++src]... Step #8: | [190/984 files][310.2 MiB/631.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/set-st-0.cpp [Content-Type=text/x-c++src]... Step #8: | [190/984 files][310.9 MiB/631.1 MiB] 49% Done / / [191/984 files][311.2 MiB/631.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/map-st-2.cpp [Content-Type=text/x-c++src]... Step #8: / [192/984 files][312.2 MiB/631.1 MiB] 49% Done / [193/984 files][312.2 MiB/631.1 MiB] 49% Done / [194/984 files][313.1 MiB/631.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/set-gc-1.cpp [Content-Type=text/x-c++src]... Step #8: / [195/984 files][313.1 MiB/631.1 MiB] 49% Done / [196/984 files][315.1 MiB/631.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/map-st-str-0.cpp [Content-Type=text/x-c++src]... Step #8: / [197/984 files][316.9 MiB/631.1 MiB] 50% Done / [197/984 files][316.9 MiB/631.1 MiB] 50% Done / [198/984 files][317.4 MiB/631.1 MiB] 50% Done / [199/984 files][318.2 MiB/631.1 MiB] 50% Done / [200/984 files][320.4 MiB/631.1 MiB] 50% Done / [201/984 files][320.4 MiB/631.1 MiB] 50% Done / [202/984 files][321.2 MiB/631.1 MiB] 50% Done / [202/984 files][321.8 MiB/631.1 MiB] 50% Done / [202/984 files][322.3 MiB/631.1 MiB] 51% Done / [203/984 files][322.3 MiB/631.1 MiB] 51% Done / [204/984 files][322.5 MiB/631.1 MiB] 51% Done / [205/984 files][323.3 MiB/631.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/oss-fuzz/array-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: / [206/984 files][324.0 MiB/631.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [207/984 files][325.3 MiB/631.1 MiB] 51% Done / [208/984 files][325.3 MiB/631.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: / [209/984 files][326.6 MiB/631.1 MiB] 51% Done / [210/984 files][326.9 MiB/631.1 MiB] 51% Done / [211/984 files][326.9 MiB/631.1 MiB] 51% Done / [212/984 files][326.9 MiB/631.1 MiB] 51% Done / [213/984 files][327.2 MiB/631.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector_transient/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: / [213/984 files][327.4 MiB/631.1 MiB] 51% Done / [214/984 files][327.6 MiB/631.1 MiB] 51% Done / [215/984 files][327.6 MiB/631.1 MiB] 51% Done / [215/984 files][327.6 MiB/631.1 MiB] 51% Done / [216/984 files][327.6 MiB/631.1 MiB] 51% Done / [217/984 files][327.6 MiB/631.1 MiB] 51% Done / [218/984 files][328.1 MiB/631.1 MiB] 51% Done / [219/984 files][328.4 MiB/631.1 MiB] 52% Done / [220/984 files][328.4 MiB/631.1 MiB] 52% Done / [221/984 files][328.4 MiB/631.1 MiB] 52% Done / [222/984 files][328.4 MiB/631.1 MiB] 52% Done / [222/984 files][328.4 MiB/631.1 MiB] 52% Done / [222/984 files][328.4 MiB/631.1 MiB] 52% Done / [222/984 files][329.7 MiB/631.1 MiB] 52% Done / [222/984 files][330.0 MiB/631.1 MiB] 52% Done / [222/984 files][332.0 MiB/631.1 MiB] 52% Done / [223/984 files][332.0 MiB/631.1 MiB] 52% Done / [224/984 files][332.0 MiB/631.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: / [225/984 files][332.8 MiB/631.1 MiB] 52% Done / [226/984 files][333.3 MiB/631.1 MiB] 52% Done / [226/984 files][334.0 MiB/631.1 MiB] 52% Done / [227/984 files][334.2 MiB/631.1 MiB] 52% Done / [228/984 files][334.5 MiB/631.1 MiB] 52% Done / [229/984 files][335.0 MiB/631.1 MiB] 53% Done / [230/984 files][335.5 MiB/631.1 MiB] 53% Done / [231/984 files][335.5 MiB/631.1 MiB] 53% Done / [231/984 files][336.3 MiB/631.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [232/984 files][338.6 MiB/631.1 MiB] 53% Done / [233/984 files][339.4 MiB/631.1 MiB] 53% Done / [234/984 files][339.7 MiB/631.1 MiB] 53% Done / [235/984 files][341.6 MiB/631.1 MiB] 54% Done / [236/984 files][342.1 MiB/631.1 MiB] 54% Done / [236/984 files][342.6 MiB/631.1 MiB] 54% Done / [237/984 files][342.9 MiB/631.1 MiB] 54% Done / [238/984 files][343.1 MiB/631.1 MiB] 54% Done / [239/984 files][343.1 MiB/631.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: / [240/984 files][345.4 MiB/631.1 MiB] 54% Done / [241/984 files][345.4 MiB/631.1 MiB] 54% Done / [241/984 files][345.9 MiB/631.1 MiB] 54% Done / [241/984 files][347.3 MiB/631.1 MiB] 55% Done / [241/984 files][347.6 MiB/631.1 MiB] 55% Done / [241/984 files][348.3 MiB/631.1 MiB] 55% Done / [241/984 files][348.6 MiB/631.1 MiB] 55% Done / [241/984 files][348.6 MiB/631.1 MiB] 55% Done / [241/984 files][349.1 MiB/631.1 MiB] 55% Done / [242/984 files][349.1 MiB/631.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/atom/default.cpp [Content-Type=text/x-c++src]... Step #8: / [242/984 files][349.6 MiB/631.1 MiB] 55% Done / [242/984 files][349.9 MiB/631.1 MiB] 55% Done / [243/984 files][350.4 MiB/631.1 MiB] 55% Done / [244/984 files][350.6 MiB/631.1 MiB] 55% Done / [244/984 files][350.9 MiB/631.1 MiB] 55% Done / [244/984 files][350.9 MiB/631.1 MiB] 55% Done / [245/984 files][351.2 MiB/631.1 MiB] 55% Done / [245/984 files][351.7 MiB/631.1 MiB] 55% Done / [246/984 files][352.0 MiB/631.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/atom/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [247/984 files][353.0 MiB/631.1 MiB] 55% Done / [248/984 files][353.5 MiB/631.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map/default.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/array_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: / [249/984 files][354.8 MiB/631.1 MiB] 56% Done / [249/984 files][354.8 MiB/631.1 MiB] 56% Done / [250/984 files][355.0 MiB/631.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [250/984 files][355.6 MiB/631.1 MiB] 56% Done / [251/984 files][356.1 MiB/631.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/array_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [252/984 files][356.6 MiB/631.1 MiB] 56% Done / [253/984 files][356.6 MiB/631.1 MiB] 56% Done / [254/984 files][356.9 MiB/631.1 MiB] 56% Done / [254/984 files][358.4 MiB/631.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map/B3.cpp [Content-Type=text/x-c++src]... Step #8: / [255/984 files][361.0 MiB/631.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map/B6.cpp [Content-Type=text/x-c++src]... Step #8: / [255/984 files][363.3 MiB/631.1 MiB] 57% Done / [256/984 files][367.4 MiB/631.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map/issue-56.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: / [257/984 files][367.7 MiB/631.1 MiB] 58% Done / [258/984 files][367.7 MiB/631.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: / [259/984 files][372.7 MiB/631.1 MiB] 59% Done / [260/984 files][373.5 MiB/631.1 MiB] 59% Done / [260/984 files][375.0 MiB/631.1 MiB] 59% Done / [260/984 files][377.1 MiB/631.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/map_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: / [261/984 files][377.6 MiB/631.1 MiB] 59% Done / [261/984 files][378.4 MiB/631.1 MiB] 59% Done / [261/984 files][379.1 MiB/631.1 MiB] 60% Done / [261/984 files][379.4 MiB/631.1 MiB] 60% Done / [262/984 files][379.5 MiB/631.1 MiB] 60% Done / [263/984 files][380.0 MiB/631.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set/B3.cpp [Content-Type=text/x-c++src]... Step #8: / [264/984 files][383.4 MiB/631.1 MiB] 60% Done / [265/984 files][383.7 MiB/631.1 MiB] 60% Done / [266/984 files][385.2 MiB/631.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set/B6.cpp [Content-Type=text/x-c++src]... Step #8: / [267/984 files][386.8 MiB/631.1 MiB] 61% Done / [268/984 files][386.8 MiB/631.1 MiB] 61% Done / [269/984 files][387.6 MiB/631.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set/gc.cpp [Content-Type=text/x-c++src]... Step #8: / [270/984 files][389.8 MiB/631.1 MiB] 61% Done / [271/984 files][390.1 MiB/631.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/set/default.cpp [Content-Type=text/x-c++src]... Step #8: / [272/984 files][390.9 MiB/631.1 MiB] 61% Done / [273/984 files][392.2 MiB/631.1 MiB] 62% Done / [273/984 files][392.7 MiB/631.1 MiB] 62% Done / [274/984 files][393.7 MiB/631.1 MiB] 62% Done / [275/984 files][394.2 MiB/631.1 MiB] 62% Done / [276/984 files][395.5 MiB/631.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_box.cpp [Content-Type=text/x-c++src]... Step #8: / [277/984 files][396.0 MiB/631.1 MiB] 62% Done / [277/984 files][396.5 MiB/631.1 MiB] 62% Done / [278/984 files][399.9 MiB/631.1 MiB] 63% Done / [279/984 files][400.4 MiB/631.1 MiB] 63% Done / [279/984 files][402.5 MiB/631.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_vectors.cpp [Content-Type=text/x-c++src]... Step #8: / [280/984 files][403.2 MiB/631.1 MiB] 63% Done / [281/984 files][404.5 MiB/631.1 MiB] 64% Done / [282/984 files][407.0 MiB/631.1 MiB] 64% Done / [283/984 files][407.3 MiB/631.1 MiB] 64% Done / [284/984 files][407.6 MiB/631.1 MiB] 64% Done / [285/984 files][407.6 MiB/631.1 MiB] 64% Done / [286/984 files][407.6 MiB/631.1 MiB] 64% Done / [286/984 files][407.8 MiB/631.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_special_pool.cpp [Content-Type=text/x-c++src]... Step #8: - - [287/984 files][408.8 MiB/631.1 MiB] 64% Done - [288/984 files][408.8 MiB/631.1 MiB] 64% Done - [289/984 files][409.1 MiB/631.1 MiB] 64% Done - [289/984 files][409.6 MiB/631.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_special_pool_auto.cpp [Content-Type=text/x-c++src]... Step #8: - [289/984 files][409.9 MiB/631.1 MiB] 64% Done - [289/984 files][410.1 MiB/631.1 MiB] 64% Done - [290/984 files][410.1 MiB/631.1 MiB] 64% Done - [290/984 files][410.9 MiB/631.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_for_docs.cpp [Content-Type=text/x-c++src]... Step #8: - [290/984 files][411.7 MiB/631.1 MiB] 65% Done - [290/984 files][413.2 MiB/631.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_array.cpp [Content-Type=text/x-c++src]... Step #8: - [290/984 files][414.3 MiB/631.1 MiB] 65% Done - [291/984 files][414.3 MiB/631.1 MiB] 65% Done - [291/984 files][416.3 MiB/631.1 MiB] 65% Done - [291/984 files][416.3 MiB/631.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [292/984 files][416.8 MiB/631.1 MiB] 66% Done - [292/984 files][416.8 MiB/631.1 MiB] 66% Done - [293/984 files][418.6 MiB/631.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_hash_size.cpp [Content-Type=text/x-c++src]... Step #8: - [294/984 files][420.2 MiB/631.1 MiB] 66% Done - [294/984 files][420.4 MiB/631.1 MiB] 66% Done - [294/984 files][420.4 MiB/631.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_xxhash.cpp [Content-Type=text/x-c++src]... Step #8: - [294/984 files][422.5 MiB/631.1 MiB] 66% Done - [295/984 files][423.3 MiB/631.1 MiB] 67% Done - [295/984 files][424.3 MiB/631.1 MiB] 67% Done - [296/984 files][424.8 MiB/631.1 MiB] 67% Done - [297/984 files][425.1 MiB/631.1 MiB] 67% Done - [297/984 files][425.1 MiB/631.1 MiB] 67% Done - [298/984 files][425.6 MiB/631.1 MiB] 67% Done - [299/984 files][425.6 MiB/631.1 MiB] 67% Done - [299/984 files][425.6 MiB/631.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [299/984 files][427.2 MiB/631.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_containers_cereal.cpp [Content-Type=text/x-c++src]... Step #8: - [300/984 files][428.2 MiB/631.1 MiB] 67% Done - [300/984 files][428.7 MiB/631.1 MiB] 67% Done - [300/984 files][430.2 MiB/631.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_table_box_recursive.cpp [Content-Type=text/x-c++src]... Step #8: - [301/984 files][430.5 MiB/631.1 MiB] 68% Done - [301/984 files][430.5 MiB/631.1 MiB] 68% Done - [301/984 files][431.3 MiB/631.1 MiB] 68% Done - [302/984 files][431.6 MiB/631.1 MiB] 68% Done - [302/984 files][432.3 MiB/631.1 MiB] 68% Done - [303/984 files][432.6 MiB/631.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: - [304/984 files][432.8 MiB/631.1 MiB] 68% Done - [305/984 files][432.9 MiB/631.1 MiB] 68% Done - [305/984 files][433.4 MiB/631.1 MiB] 68% Done - [305/984 files][434.2 MiB/631.1 MiB] 68% Done - [305/984 files][434.4 MiB/631.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/extra/persist/test_champ.cpp [Content-Type=text/x-c++src]... Step #8: - [305/984 files][435.7 MiB/631.1 MiB] 69% Done - [305/984 files][435.9 MiB/631.1 MiB] 69% Done - [306/984 files][435.9 MiB/631.1 MiB] 69% Done - [306/984 files][435.9 MiB/631.1 MiB] 69% Done - [306/984 files][435.9 MiB/631.1 MiB] 69% Done - [306/984 files][435.9 MiB/631.1 MiB] 69% Done - [307/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [307/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector_transient/regular-default.cpp [Content-Type=text/x-c++src]... Step #8: - [307/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [308/984 files][436.0 MiB/631.1 MiB] 69% Done - [308/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector_transient/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [308/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector_transient/regular-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [308/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/fuzzed-1.cpp [Content-Type=text/x-c++src]... Step #8: - [309/984 files][436.0 MiB/631.1 MiB] 69% Done - [309/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/fuzzed-2.cpp [Content-Type=text/x-c++src]... Step #8: - [309/984 files][436.0 MiB/631.1 MiB] 69% Done - [310/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/regular-default.cpp [Content-Type=text/x-c++src]... Step #8: - [310/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/default.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/fuzzed-3.cpp [Content-Type=text/x-c++src]... Step #8: - [310/984 files][436.0 MiB/631.1 MiB] 69% Done - [310/984 files][436.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/fuzzed-4.cpp [Content-Type=text/x-c++src]... Step #8: - [311/984 files][436.0 MiB/631.1 MiB] 69% Done - [311/984 files][436.0 MiB/631.1 MiB] 69% Done - [312/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/regular-B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [312/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/issue-47.cpp [Content-Type=text/x-c++src]... Step #8: - [312/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [312/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [312/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/fuzzed-0.cpp [Content-Type=text/x-c++src]... Step #8: - [312/984 files][436.1 MiB/631.1 MiB] 69% Done - [313/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/issue-45.cpp [Content-Type=text/x-c++src]... Step #8: - [313/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/flex_vector/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [313/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/array/default.cpp [Content-Type=text/x-c++src]... Step #8: - [313/984 files][436.1 MiB/631.1 MiB] 69% Done - [314/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/array/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [314/984 files][436.1 MiB/631.1 MiB] 69% Done - [315/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/box/default.cpp [Content-Type=text/x-c++src]... Step #8: - [315/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/box/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [315/984 files][436.1 MiB/631.1 MiB] 69% Done - [316/984 files][436.1 MiB/631.1 MiB] 69% Done - [317/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/box/recursive.cpp [Content-Type=text/x-c++src]... Step #8: - [317/984 files][436.1 MiB/631.1 MiB] 69% Done - [318/984 files][436.1 MiB/631.1 MiB] 69% Done - [319/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/box/vector-of-boxes-transient.cpp [Content-Type=text/x-c++src]... Step #8: - [319/984 files][436.1 MiB/631.1 MiB] 69% Done - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/default.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/B3-BL2.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/issue-16.cpp [Content-Type=text/x-c++src]... Step #8: - [320/984 files][436.1 MiB/631.1 MiB] 69% Done - [321/984 files][436.1 MiB/631.1 MiB] 69% Done - [322/984 files][436.1 MiB/631.1 MiB] 69% Done - [323/984 files][436.1 MiB/631.1 MiB] 69% Done - [324/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [324/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/B3-BL4.cpp [Content-Type=text/x-c++src]... Step #8: - [325/984 files][436.1 MiB/631.1 MiB] 69% Done - [326/984 files][436.1 MiB/631.1 MiB] 69% Done - [326/984 files][436.1 MiB/631.1 MiB] 69% Done - [327/984 files][436.1 MiB/631.1 MiB] 69% Done - [328/984 files][436.1 MiB/631.1 MiB] 69% Done - [329/984 files][436.1 MiB/631.1 MiB] 69% Done - [330/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [330/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/issue-46.cpp [Content-Type=text/x-c++src]... Step #8: - [330/984 files][436.1 MiB/631.1 MiB] 69% Done - [331/984 files][436.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/issue-74.cpp [Content-Type=text/x-c++src]... Step #8: - [331/984 files][436.2 MiB/631.1 MiB] 69% Done - [332/984 files][436.2 MiB/631.1 MiB] 69% Done - [333/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/issue-177.cpp [Content-Type=text/x-c++src]... Step #8: - [333/984 files][436.2 MiB/631.1 MiB] 69% Done - [334/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/detail/type_traits.cpp [Content-Type=text/x-c++src]... Step #8: - [334/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/vector/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [334/984 files][436.2 MiB/631.1 MiB] 69% Done - [335/984 files][436.2 MiB/631.1 MiB] 69% Done - [336/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table/default.cpp [Content-Type=text/x-c++src]... Step #8: - [337/984 files][436.2 MiB/631.1 MiB] 69% Done - [337/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table/B3.cpp [Content-Type=text/x-c++src]... Step #8: - [337/984 files][436.2 MiB/631.1 MiB] 69% Done - [338/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [338/984 files][436.2 MiB/631.1 MiB] 69% Done - [339/984 files][436.2 MiB/631.1 MiB] 69% Done - [340/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/experimental/dvektor.cpp [Content-Type=text/x-c++src]... Step #8: - [340/984 files][436.2 MiB/631.1 MiB] 69% Done - [341/984 files][436.2 MiB/631.1 MiB] 69% Done - [342/984 files][436.2 MiB/631.1 MiB] 69% Done - [343/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/test/table/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [343/984 files][436.2 MiB/631.1 MiB] 69% Done - [344/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/tools/include/prettyprint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [344/984 files][436.2 MiB/631.1 MiB] 69% Done - [345/984 files][436.2 MiB/631.1 MiB] 69% Done - [346/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/set-st-str.cpp [Content-Type=text/x-c++src]... Step #8: - [346/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/array-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [346/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/set-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [347/984 files][436.2 MiB/631.1 MiB] 69% Done - [347/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/flex-vector-st.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/array.cpp [Content-Type=text/x-c++src]... Step #8: - [347/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/set.cpp [Content-Type=text/x-c++src]... Step #8: - [347/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/map-st-str.cpp [Content-Type=text/x-c++src]... Step #8: - [348/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/vector.cpp [Content-Type=text/x-c++src]... Step #8: - [349/984 files][436.2 MiB/631.1 MiB] 69% Done - [349/984 files][436.2 MiB/631.1 MiB] 69% Done - [350/984 files][436.2 MiB/631.1 MiB] 69% Done - [350/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: - [351/984 files][436.2 MiB/631.1 MiB] 69% Done - [352/984 files][436.2 MiB/631.1 MiB] 69% Done - [352/984 files][436.2 MiB/631.1 MiB] 69% Done - [353/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp [Content-Type=text/x-c++hdr]... Step #8: - [353/984 files][436.2 MiB/631.1 MiB] 69% Done - [354/984 files][436.2 MiB/631.1 MiB] 69% Done - [354/984 files][436.2 MiB/631.1 MiB] 69% Done \ \ [355/984 files][436.2 MiB/631.1 MiB] 69% Done \ [356/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/fuzzer_input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [357/984 files][436.2 MiB/631.1 MiB] 69% Done \ [357/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/flex-vector-bo.cpp [Content-Type=text/x-c++src]... Step #8: \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/set-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/set-st-str-conflict.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/map-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/flex-vector-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [358/984 files][436.2 MiB/631.1 MiB] 69% Done \ [359/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/vector-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/load_input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [359/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/map-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/vector-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [359/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/map-st-str-conflict.cpp [Content-Type=text/x-c++src]... Step #8: \ [360/984 files][436.2 MiB/631.1 MiB] 69% Done \ [361/984 files][436.2 MiB/631.1 MiB] 69% Done \ [362/984 files][436.2 MiB/631.1 MiB] 69% Done \ [362/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/map.cpp [Content-Type=text/x-c++src]... Step #8: \ [362/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/persist/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: \ [362/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/fuzzer/persist/fuzz-set.cpp [Content-Type=text/x-c++src]... Step #8: \ [362/984 files][436.2 MiB/631.1 MiB] 69% Done \ [363/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/python/src/immer-boost.cpp [Content-Type=text/x-c++src]... Step #8: \ [363/984 files][436.2 MiB/631.1 MiB] 69% Done \ [364/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/python/src/immer-raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [364/984 files][436.2 MiB/631.1 MiB] 69% Done \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/js/immer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/python/src/immer-pybind.cpp [Content-Type=text/x-c++src]... Step #8: \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/val.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/group.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [365/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/list.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [366/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/scm.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [367/984 files][436.2 MiB/631.1 MiB] 69% Done \ [367/984 files][436.2 MiB/631.1 MiB] 69% Done \ [367/984 files][436.2 MiB/631.1 MiB] 69% Done \ [368/984 files][436.2 MiB/631.1 MiB] 69% Done \ [369/984 files][436.2 MiB/631.1 MiB] 69% Done \ [370/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/function_args.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [371/984 files][436.2 MiB/631.1 MiB] 69% Done \ [371/984 files][436.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/invoke.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [371/984 files][436.3 MiB/631.1 MiB] 69% Done \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/convert.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/pack.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/subr_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/define.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/flex_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/src/immer.cpp [Content-Type=text/x-c++src]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/memory_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/vector.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/flex_vector_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/vector_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/atom.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/array.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/config.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/table.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/map.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/set_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/extra/guile/scm/detail/util.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [372/984 files][436.3 MiB/631.1 MiB] 69% Done \ [373/984 files][436.3 MiB/631.1 MiB] 69% Done \ [374/984 files][436.3 MiB/631.1 MiB] 69% Done \ [375/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/map_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [376/984 files][436.3 MiB/631.1 MiB] 69% Done \ [377/984 files][436.3 MiB/631.1 MiB] 69% Done \ [378/984 files][436.3 MiB/631.1 MiB] 69% Done \ [379/984 files][436.3 MiB/631.1 MiB] 69% Done \ [380/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/array_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [381/984 files][436.3 MiB/631.1 MiB] 69% Done \ [382/984 files][436.3 MiB/631.1 MiB] 69% Done \ [383/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/box.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [383/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/table_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.3 MiB/631.1 MiB] 69% Done \ [384/984 files][436.3 MiB/631.1 MiB] 69% Done \ [384/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/refcount/enable_intrusive_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/set.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/refcount/unsafe_refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/refcount/refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/gc_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/debug_size_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/thread_local_free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/free_list_node.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/unsafe_free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done \ [384/984 files][436.4 MiB/631.1 MiB] 69% Done \ [385/984 files][436.4 MiB/631.1 MiB] 69% Done \ [386/984 files][436.4 MiB/631.1 MiB] 69% Done \ [387/984 files][436.4 MiB/631.1 MiB] 69% Done \ [388/984 files][436.4 MiB/631.1 MiB] 69% Done \ [389/984 files][436.4 MiB/631.1 MiB] 69% Done \ [390/984 files][436.4 MiB/631.1 MiB] 69% Done \ [391/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/malloc_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [392/984 files][436.4 MiB/631.1 MiB] 69% Done \ [393/984 files][436.4 MiB/631.1 MiB] 69% Done \ [394/984 files][436.4 MiB/631.1 MiB] 69% Done \ [395/984 files][436.4 MiB/631.1 MiB] 69% Done \ [396/984 files][436.4 MiB/631.1 MiB] 69% Done \ [397/984 files][436.4 MiB/631.1 MiB] 69% Done \ [398/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/identity_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [398/984 files][436.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/cpp_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [399/984 files][436.4 MiB/631.1 MiB] 69% Done \ [400/984 files][436.4 MiB/631.1 MiB] 69% Done \ [400/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [401/984 files][436.5 MiB/631.1 MiB] 69% Done \ [401/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/split_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [402/984 files][436.5 MiB/631.1 MiB] 69% Done \ [402/984 files][436.5 MiB/631.1 MiB] 69% Done \ [403/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/tags.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [404/984 files][436.5 MiB/631.1 MiB] 69% Done \ [404/984 files][436.5 MiB/631.1 MiB] 69% Done \ [405/984 files][436.5 MiB/631.1 MiB] 69% Done \ [405/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/with_data.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [406/984 files][436.5 MiB/631.1 MiB] 69% Done \ [406/984 files][436.5 MiB/631.1 MiB] 69% Done \ [407/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/heap/heap_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [407/984 files][436.5 MiB/631.1 MiB] 69% Done \ [408/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/transience/gc_transience_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [408/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/transience/no_transience_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [408/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/errors.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [408/984 files][436.5 MiB/631.1 MiB] 69% Done \ [408/984 files][436.5 MiB/631.1 MiB] 69% Done \ [409/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/hash_container_conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [409/984 files][436.5 MiB/631.1 MiB] 69% Done \ [410/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/transform.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [410/984 files][436.5 MiB/631.1 MiB] 69% Done \ [411/984 files][436.5 MiB/631.1 MiB] 69% Done \ [412/984 files][436.5 MiB/631.1 MiB] 69% Done \ [413/984 files][436.5 MiB/631.1 MiB] 69% Done \ [414/984 files][436.5 MiB/631.1 MiB] 69% Done \ [415/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/types.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [416/984 files][436.5 MiB/631.1 MiB] 69% Done \ [417/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/xxhash/xxhash.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [417/984 files][436.5 MiB/631.1 MiB] 69% Done \ [417/984 files][436.5 MiB/631.1 MiB] 69% Done \ [418/984 files][436.5 MiB/631.1 MiB] 69% Done \ [419/984 files][436.5 MiB/631.1 MiB] 69% Done \ [420/984 files][436.5 MiB/631.1 MiB] 69% Done \ [421/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/cereal/policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [421/984 files][436.5 MiB/631.1 MiB] 69% Done \ [422/984 files][436.5 MiB/631.1 MiB] 69% Done \ [422/984 files][436.5 MiB/631.1 MiB] 69% Done \ [423/984 files][436.5 MiB/631.1 MiB] 69% Done \ [424/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [424/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/refcount/no_refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/cereal/load.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [425/984 files][436.5 MiB/631.1 MiB] 69% Done \ [425/984 files][436.5 MiB/631.1 MiB] 69% Done \ [425/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/cereal/save.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [425/984 files][436.5 MiB/631.1 MiB] 69% Done \ [426/984 files][436.5 MiB/631.1 MiB] 69% Done \ [427/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/cereal/archives.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [427/984 files][436.5 MiB/631.1 MiB] 69% Done \ [428/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/names.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [429/984 files][436.5 MiB/631.1 MiB] 69% Done \ [429/984 files][436.5 MiB/631.1 MiB] 69% Done \ [430/984 files][436.5 MiB/631.1 MiB] 69% Done \ [431/984 files][436.5 MiB/631.1 MiB] 69% Done \ [432/984 files][436.5 MiB/631.1 MiB] 69% Done \ [433/984 files][436.5 MiB/631.1 MiB] 69% Done \ [434/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/alias.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [435/984 files][436.5 MiB/631.1 MiB] 69% Done \ [435/984 files][436.5 MiB/631.1 MiB] 69% Done \ [436/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/type_traverse.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [436/984 files][436.5 MiB/631.1 MiB] 69% Done \ [437/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/node_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [438/984 files][436.5 MiB/631.1 MiB] 69% Done \ [438/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/champ/input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [438/984 files][436.5 MiB/631.1 MiB] 69% Done \ [439/984 files][436.5 MiB/631.1 MiB] 69% Done \ [440/984 files][436.5 MiB/631.1 MiB] 69% Done \ [441/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/transform.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [441/984 files][436.5 MiB/631.1 MiB] 69% Done \ [442/984 files][436.5 MiB/631.1 MiB] 69% Done \ [443/984 files][436.5 MiB/631.1 MiB] 69% Done \ [444/984 files][436.5 MiB/631.1 MiB] 69% Done \ [445/984 files][436.5 MiB/631.1 MiB] 69% Done \ [446/984 files][436.5 MiB/631.1 MiB] 69% Done \ [447/984 files][436.5 MiB/631.1 MiB] 69% Done \ [448/984 files][436.5 MiB/631.1 MiB] 69% Done \ [449/984 files][436.5 MiB/631.1 MiB] 69% Done \ [450/984 files][436.5 MiB/631.1 MiB] 69% Done \ [451/984 files][436.5 MiB/631.1 MiB] 69% Done \ [452/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/champ/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [453/984 files][436.5 MiB/631.1 MiB] 69% Done \ [453/984 files][436.5 MiB/631.1 MiB] 69% Done \ [454/984 files][436.5 MiB/631.1 MiB] 69% Done \ [455/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/champ/output.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [456/984 files][436.5 MiB/631.1 MiB] 69% Done \ [456/984 files][436.5 MiB/631.1 MiB] 69% Done \ [457/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/common/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [458/984 files][436.5 MiB/631.1 MiB] 69% Done \ [458/984 files][436.5 MiB/631.1 MiB] 69% Done \ [459/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/champ/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [459/984 files][436.5 MiB/631.1 MiB] 69% Done \ [460/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/rbts/input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [461/984 files][436.5 MiB/631.1 MiB] 69% Done \ [461/984 files][436.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/rbts/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [462/984 files][436.5 MiB/631.1 MiB] 69% Done \ [463/984 files][436.5 MiB/631.1 MiB] 69% Done \ [463/984 files][436.6 MiB/631.1 MiB] 69% Done \ [464/984 files][436.6 MiB/631.1 MiB] 69% Done \ [465/984 files][436.6 MiB/631.1 MiB] 69% Done \ [466/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/rbts/traverse.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [466/984 files][436.6 MiB/631.1 MiB] 69% Done \ [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/champ/champ.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/arrays/no_capacity.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [467/984 files][436.6 MiB/631.1 MiB] 69% Done \ [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/rbts/output.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/rbts/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [467/984 files][436.6 MiB/631.1 MiB] 69% Done | | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/box/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/array/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/cereal/persistable.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/cereal/wrap.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/persist/detail/cereal/pools.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_set.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_array.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_table.hpp [Content-Type=text/x-c++hdr]... Step #8: | [467/984 files][436.6 MiB/631.1 MiB] 69% Done | [468/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: | [468/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_box.hpp [Content-Type=text/x-c++hdr]... Step #8: | [468/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/extra/cereal/immer_map.hpp [Content-Type=text/x-c++hdr]... Step #8: | [468/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/lock/no_lock_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: | [468/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/lock/spinlock_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: | [468/984 files][436.6 MiB/631.1 MiB] 69% Done | [469/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [469/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/iterator_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: | [469/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/util.hpp [Content-Type=text/x-c++hdr]... Step #8: | [469/984 files][436.6 MiB/631.1 MiB] 69% Done | [470/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/ref_count_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/combine_standard_layout.hpp [Content-Type=text/x-c++hdr]... Step #8: | [470/984 files][436.6 MiB/631.1 MiB] 69% Done | [470/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/arrays/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [471/984 files][436.6 MiB/631.1 MiB] 69% Done | [471/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/arrays/with_capacity.hpp [Content-Type=text/x-c++hdr]... Step #8: | [471/984 files][436.6 MiB/631.1 MiB] 69% Done | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/hamts/champ.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/hamts/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/hamts/champ_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/hamts/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/rrbtree_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/rbtree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [472/984 files][436.6 MiB/631.1 MiB] 69% Done | [473/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [473/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/operations.hpp [Content-Type=text/x-c++hdr]... Step #8: | [473/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/position.hpp [Content-Type=text/x-c++hdr]... Step #8: | [473/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/rrbtree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [473/984 files][436.7 MiB/631.1 MiB] 69% Done | [474/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/experimental/dvektor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [474/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/map/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [474/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/detail/rbts/rbtree_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [474/984 files][436.7 MiB/631.1 MiB] 69% Done | [475/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/immer/experimental/detail/dvektor_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [475/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/set/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [475/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/flex-vector/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: | [475/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/array/array.cpp [Content-Type=text/x-c++src]... Step #8: | [475/984 files][436.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/iota-slow.cpp [Content-Type=text/x-c++src]... Step #8: | [475/984 files][436.7 MiB/631.1 MiB] 69% Done | [476/984 files][436.8 MiB/631.1 MiB] 69% Done | [477/984 files][436.8 MiB/631.1 MiB] 69% Done | [478/984 files][436.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/iota-transient-std.cpp [Content-Type=text/x-c++src]... Step #8: | [478/984 files][436.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/box/box.cpp [Content-Type=text/x-c++src]... Step #8: | [479/984 files][436.8 MiB/631.1 MiB] 69% Done | [479/984 files][436.8 MiB/631.1 MiB] 69% Done | [480/984 files][436.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/vector.cpp [Content-Type=text/x-c++src]... Step #8: | [480/984 files][437.0 MiB/631.1 MiB] 69% Done | [481/984 files][437.0 MiB/631.1 MiB] 69% Done | [482/984 files][437.0 MiB/631.1 MiB] 69% Done | [483/984 files][437.0 MiB/631.1 MiB] 69% Done | [484/984 files][437.0 MiB/631.1 MiB] 69% Done | [485/984 files][437.0 MiB/631.1 MiB] 69% Done | [486/984 files][437.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: | [487/984 files][437.0 MiB/631.1 MiB] 69% Done | [488/984 files][437.0 MiB/631.1 MiB] 69% Done | [488/984 files][437.0 MiB/631.1 MiB] 69% Done | [489/984 files][437.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/fizzbuzz.cpp [Content-Type=text/x-c++src]... Step #8: | [489/984 files][437.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [490/984 files][437.0 MiB/631.1 MiB] 69% Done | [490/984 files][437.0 MiB/631.1 MiB] 69% Done | [491/984 files][437.0 MiB/631.1 MiB] 69% Done | [492/984 files][437.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/iota-transient.cpp [Content-Type=text/x-c++src]... Step #8: | [492/984 files][437.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [493/984 files][437.0 MiB/631.1 MiB] 69% Done | [494/984 files][437.0 MiB/631.1 MiB] 69% Done | [494/984 files][437.0 MiB/631.1 MiB] 69% Done | [495/984 files][437.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/iota-move.cpp [Content-Type=text/x-c++src]... Step #8: | [496/984 files][437.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/table/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [497/984 files][437.1 MiB/631.1 MiB] 69% Done | [497/984 files][437.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/immer/example/vector/move.cpp [Content-Type=text/x-c++src]... Step #8: | [498/984 files][437.1 MiB/631.1 MiB] 69% Done | [498/984 files][437.1 MiB/631.1 MiB] 69% Done | [498/984 files][437.1 MiB/631.1 MiB] 69% Done | [499/984 files][437.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [500/984 files][437.1 MiB/631.1 MiB] 69% Done | [500/984 files][437.1 MiB/631.1 MiB] 69% Done | [501/984 files][437.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [501/984 files][437.2 MiB/631.1 MiB] 69% Done | [502/984 files][437.2 MiB/631.1 MiB] 69% Done | [503/984 files][437.2 MiB/631.1 MiB] 69% Done | [504/984 files][437.2 MiB/631.1 MiB] 69% Done | [505/984 files][437.3 MiB/631.1 MiB] 69% Done | [506/984 files][437.3 MiB/631.1 MiB] 69% Done | [507/984 files][437.3 MiB/631.1 MiB] 69% Done | [508/984 files][437.3 MiB/631.1 MiB] 69% Done | [509/984 files][437.3 MiB/631.1 MiB] 69% Done | [510/984 files][437.3 MiB/631.1 MiB] 69% Done | [511/984 files][437.3 MiB/631.1 MiB] 69% Done | [512/984 files][437.3 MiB/631.1 MiB] 69% Done | [513/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [514/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [515/984 files][437.3 MiB/631.1 MiB] 69% Done | [515/984 files][437.3 MiB/631.1 MiB] 69% Done | [515/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [516/984 files][437.3 MiB/631.1 MiB] 69% Done | [517/984 files][437.3 MiB/631.1 MiB] 69% Done | [517/984 files][437.3 MiB/631.1 MiB] 69% Done | [518/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [519/984 files][437.3 MiB/631.1 MiB] 69% Done | [519/984 files][437.3 MiB/631.1 MiB] 69% Done | [520/984 files][437.3 MiB/631.1 MiB] 69% Done | [521/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [521/984 files][437.3 MiB/631.1 MiB] 69% Done | [522/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [522/984 files][437.3 MiB/631.1 MiB] 69% Done | [522/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [522/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [522/984 files][437.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [522/984 files][437.3 MiB/631.1 MiB] 69% Done | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [523/984 files][437.4 MiB/631.1 MiB] 69% Done | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [523/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [524/984 files][437.4 MiB/631.1 MiB] 69% Done | [524/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [525/984 files][437.4 MiB/631.1 MiB] 69% Done | [525/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [526/984 files][437.4 MiB/631.1 MiB] 69% Done | [526/984 files][437.4 MiB/631.1 MiB] 69% Done | [527/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [527/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [527/984 files][437.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [527/984 files][437.4 MiB/631.1 MiB] 69% Done | [528/984 files][437.5 MiB/631.1 MiB] 69% Done | [529/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [530/984 files][437.5 MiB/631.1 MiB] 69% Done | [531/984 files][437.5 MiB/631.1 MiB] 69% Done | [531/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [532/984 files][437.5 MiB/631.1 MiB] 69% Done | [532/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [533/984 files][437.6 MiB/631.1 MiB] 69% Done | [534/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [534/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [534/984 files][437.6 MiB/631.1 MiB] 69% Done | [535/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: | [535/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [535/984 files][437.6 MiB/631.1 MiB] 69% Done | [536/984 files][437.6 MiB/631.1 MiB] 69% Done | [537/984 files][437.6 MiB/631.1 MiB] 69% Done | [538/984 files][437.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [538/984 files][437.7 MiB/631.1 MiB] 69% Done | [539/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [539/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: | [540/984 files][437.7 MiB/631.1 MiB] 69% Done | [540/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_flag.h [Content-Type=text/x-chdr]... Step #8: | [540/984 files][437.7 MiB/631.1 MiB] 69% Done | [541/984 files][437.7 MiB/631.1 MiB] 69% Done | [542/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: | [542/984 files][437.7 MiB/631.1 MiB] 69% Done | [543/984 files][437.7 MiB/631.1 MiB] 69% Done | [543/984 files][437.7 MiB/631.1 MiB] 69% Done | [544/984 files][437.7 MiB/631.1 MiB] 69% Done | [545/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [545/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [545/984 files][437.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [545/984 files][437.7 MiB/631.1 MiB] 69% Done | [545/984 files][437.7 MiB/631.1 MiB] 69% Done | [546/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [546/984 files][437.8 MiB/631.1 MiB] 69% Done | [546/984 files][437.8 MiB/631.1 MiB] 69% Done | [547/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [547/984 files][437.8 MiB/631.1 MiB] 69% Done | [548/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [549/984 files][437.8 MiB/631.1 MiB] 69% Done | [549/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [550/984 files][437.8 MiB/631.1 MiB] 69% Done | [550/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [551/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [551/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [552/984 files][437.8 MiB/631.1 MiB] 69% Done | [552/984 files][437.8 MiB/631.1 MiB] 69% Done | [552/984 files][437.8 MiB/631.1 MiB] 69% Done | [553/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [554/984 files][437.8 MiB/631.1 MiB] 69% Done | [554/984 files][437.8 MiB/631.1 MiB] 69% Done | [555/984 files][437.8 MiB/631.1 MiB] 69% Done | [556/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [557/984 files][437.8 MiB/631.1 MiB] 69% Done | [557/984 files][437.8 MiB/631.1 MiB] 69% Done | [557/984 files][437.8 MiB/631.1 MiB] 69% Done | [558/984 files][437.8 MiB/631.1 MiB] 69% Done | [559/984 files][437.8 MiB/631.1 MiB] 69% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [560/984 files][437.8 MiB/631.1 MiB] 69% Done / [560/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [560/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [560/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [561/984 files][437.8 MiB/631.1 MiB] 69% Done / [561/984 files][437.8 MiB/631.1 MiB] 69% Done / [562/984 files][437.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [562/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [563/984 files][437.9 MiB/631.1 MiB] 69% Done / [564/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [564/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [564/984 files][437.9 MiB/631.1 MiB] 69% Done / [565/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [566/984 files][437.9 MiB/631.1 MiB] 69% Done / [567/984 files][437.9 MiB/631.1 MiB] 69% Done / [567/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [568/984 files][437.9 MiB/631.1 MiB] 69% Done / [569/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/spm.cpp [Content-Type=text/x-c++src]... Step #8: / [570/984 files][437.9 MiB/631.1 MiB] 69% Done / [570/984 files][437.9 MiB/631.1 MiB] 69% Done / [570/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/erase.hpp [Content-Type=text/x-c++hdr]... Step #8: / [570/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/config.hpp [Content-Type=text/x-c++hdr]... Step #8: / [571/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/insert.hpp [Content-Type=text/x-c++hdr]... Step #8: / [571/984 files][437.9 MiB/631.1 MiB] 69% Done / [572/984 files][437.9 MiB/631.1 MiB] 69% Done / [573/984 files][437.9 MiB/631.1 MiB] 69% Done / [573/984 files][437.9 MiB/631.1 MiB] 69% Done / [574/984 files][437.9 MiB/631.1 MiB] 69% Done / [575/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/iter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [575/984 files][437.9 MiB/631.1 MiB] 69% Done / [575/984 files][437.9 MiB/631.1 MiB] 69% Done / [575/984 files][437.9 MiB/631.1 MiB] 69% Done / [576/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/access.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/exp-string-short.cpp [Content-Type=text/x-c++src]... Step #8: / [576/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/exp-string-long.cpp [Content-Type=text/x-c++src]... Step #8: / [576/984 files][437.9 MiB/631.1 MiB] 69% Done / [576/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/lin-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/memory.hpp [Content-Type=text/x-c++hdr]... Step #8: / [576/984 files][437.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/basic-string-short.cpp [Content-Type=text/x-c++src]... Step #8: / [577/984 files][437.9 MiB/631.1 MiB] 69% Done / [577/984 files][437.9 MiB/631.1 MiB] 69% Done / [578/984 files][438.0 MiB/631.1 MiB] 69% Done / [578/984 files][438.0 MiB/631.1 MiB] 69% Done / [579/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/exp-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: / [579/984 files][438.0 MiB/631.1 MiB] 69% Done / [580/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/basic-string-long.cpp [Content-Type=text/x-c++src]... Step #8: / [580/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/basic-unsigned.cpp [Content-Type=text/x-c++src]... Step #8: / [580/984 files][438.0 MiB/631.1 MiB] 69% Done / [581/984 files][438.0 MiB/631.1 MiB] 69% Done / [582/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/lin-string-long.cpp [Content-Type=text/x-c++src]... Step #8: / [583/984 files][438.0 MiB/631.1 MiB] 69% Done / [584/984 files][438.0 MiB/631.1 MiB] 69% Done / [584/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/memory/lin-string-short.cpp [Content-Type=text/x-c++src]... Step #8: / [585/984 files][438.0 MiB/631.1 MiB] 69% Done / [585/984 files][438.0 MiB/631.1 MiB] 69% Done / [586/984 files][438.0 MiB/631.1 MiB] 69% Done / [587/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-box/iter.cpp [Content-Type=text/x-c++src]... Step #8: / [588/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-box/erase.cpp [Content-Type=text/x-c++src]... Step #8: / [589/984 files][438.0 MiB/631.1 MiB] 69% Done / [589/984 files][438.0 MiB/631.1 MiB] 69% Done / [589/984 files][438.0 MiB/631.1 MiB] 69% Done / [590/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [591/984 files][438.0 MiB/631.1 MiB] 69% Done / [591/984 files][438.0 MiB/631.1 MiB] 69% Done / [592/984 files][438.0 MiB/631.1 MiB] 69% Done / [593/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-box/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [593/984 files][438.0 MiB/631.1 MiB] 69% Done / [594/984 files][438.0 MiB/631.1 MiB] 69% Done / [595/984 files][438.0 MiB/631.1 MiB] 69% Done / [596/984 files][438.0 MiB/631.1 MiB] 69% Done / [597/984 files][438.0 MiB/631.1 MiB] 69% Done / [598/984 files][438.0 MiB/631.1 MiB] 69% Done / [599/984 files][438.0 MiB/631.1 MiB] 69% Done / [600/984 files][438.0 MiB/631.1 MiB] 69% Done / [601/984 files][438.0 MiB/631.1 MiB] 69% Done / [602/984 files][438.0 MiB/631.1 MiB] 69% Done / [603/984 files][438.0 MiB/631.1 MiB] 69% Done / [604/984 files][438.0 MiB/631.1 MiB] 69% Done / [605/984 files][438.0 MiB/631.1 MiB] 69% Done / [606/984 files][438.0 MiB/631.1 MiB] 69% Done / [607/984 files][438.0 MiB/631.1 MiB] 69% Done / [608/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-box/access.cpp [Content-Type=text/x-c++src]... Step #8: / [609/984 files][438.0 MiB/631.1 MiB] 69% Done / [609/984 files][438.0 MiB/631.1 MiB] 69% Done / [610/984 files][438.0 MiB/631.1 MiB] 69% Done / [611/984 files][438.0 MiB/631.1 MiB] 69% Done / [612/984 files][438.0 MiB/631.1 MiB] 69% Done / [613/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-long/iter.cpp [Content-Type=text/x-c++src]... Step #8: / [613/984 files][438.0 MiB/631.1 MiB] 69% Done / [614/984 files][438.0 MiB/631.1 MiB] 69% Done / [615/984 files][438.0 MiB/631.1 MiB] 69% Done / [616/984 files][438.0 MiB/631.1 MiB] 69% Done / [617/984 files][438.0 MiB/631.1 MiB] 69% Done / [618/984 files][438.0 MiB/631.1 MiB] 69% Done / [619/984 files][438.0 MiB/631.1 MiB] 69% Done / [620/984 files][438.0 MiB/631.1 MiB] 69% Done / [621/984 files][438.0 MiB/631.1 MiB] 69% Done / [622/984 files][438.0 MiB/631.1 MiB] 69% Done / [623/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-long/erase.cpp [Content-Type=text/x-c++src]... Step #8: / [623/984 files][438.0 MiB/631.1 MiB] 69% Done / [624/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-long/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [624/984 files][438.0 MiB/631.1 MiB] 69% Done / [625/984 files][438.0 MiB/631.1 MiB] 69% Done / [626/984 files][438.0 MiB/631.1 MiB] 69% Done / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-long/access.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-short/iter.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-short/erase.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-short/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/unsigned/erase.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/string-short/access.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/unsigned/iter.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/unsigned/insert.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/set/unsigned/access.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/concat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/extra/refcounting.cpp [Content-Type=text/x-c++src]... Step #8: / [627/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/push.hpp [Content-Type=text/x-c++hdr]... Step #8: / [628/984 files][438.0 MiB/631.1 MiB] 69% Done / [628/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/drop.hpp [Content-Type=text/x-c++hdr]... Step #8: / [628/984 files][438.0 MiB/631.1 MiB] 69% Done / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/access.hpp [Content-Type=text/x-c++hdr]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/assoc.hpp [Content-Type=text/x-c++hdr]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/common.hpp [Content-Type=text/x-c++hdr]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/take.hpp [Content-Type=text/x-c++hdr]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/push_front.hpp [Content-Type=text/x-c++hdr]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/paper/push.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/paper/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/paper/assoc-random.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/paper/access.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/paper/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/safe/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/safe/push.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/safe/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/safe/access.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/basic/push.cpp [Content-Type=text/x-c++src]... Step #8: / [629/984 files][438.0 MiB/631.1 MiB] 69% Done / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/basic/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/basic/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/basic/access.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/unsafe/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/unsafe/push.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/gc/access.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/take.cpp [Content-Type=text/x-c++src]... Step #8: / [630/984 files][438.0 MiB/631.1 MiB] 69% Done / [631/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/gc/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [631/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/gc/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [631/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/unsafe/access.cpp [Content-Type=text/x-c++src]... Step #8: / [631/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/unsafe/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [632/984 files][438.0 MiB/631.1 MiB] 69% Done / [632/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/branching/gc/push.cpp [Content-Type=text/x-c++src]... Step #8: / [632/984 files][438.0 MiB/631.1 MiB] 69% Done / [633/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/push-front.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/push.cpp [Content-Type=text/x-c++src]... Step #8: / [633/984 files][438.0 MiB/631.1 MiB] 69% Done / [633/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/assoc.cpp [Content-Type=text/x-c++src]... Step #8: / [633/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/concat.cpp [Content-Type=text/x-c++src]... Step #8: / [633/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/drop.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/dada.hpp [Content-Type=text/x-c++hdr]... Step #8: / [633/984 files][438.0 MiB/631.1 MiB] 69% Done / [633/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/algorithm.cpp [Content-Type=text/x-c++src]... Step #8: / [633/984 files][438.0 MiB/631.1 MiB] 69% Done / [634/984 files][438.0 MiB/631.1 MiB] 69% Done / [635/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/benchmark/vector/misc/access.cpp [Content-Type=text/x-c++src]... Step #8: / [635/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/transient_tester.hpp [Content-Type=text/x-c++hdr]... Step #8: / [635/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/util.hpp [Content-Type=text/x-c++hdr]... Step #8: / [635/984 files][438.0 MiB/631.1 MiB] 69% Done / [636/984 files][438.0 MiB/631.1 MiB] 69% Done / [637/984 files][438.0 MiB/631.1 MiB] 69% Done / [638/984 files][438.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/memory/heaps.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/memory/refcounts.cpp [Content-Type=text/x-c++src]... Step #8: / [638/984 files][438.0 MiB/631.1 MiB] 69% Done / [638/984 files][438.0 MiB/631.1 MiB] 69% Done / [639/984 files][438.1 MiB/631.1 MiB] 69% Done / [640/984 files][438.1 MiB/631.1 MiB] 69% Done / [641/984 files][438.1 MiB/631.1 MiB] 69% Done / [642/984 files][438.1 MiB/631.1 MiB] 69% Done / [643/984 files][438.1 MiB/631.1 MiB] 69% Done / [644/984 files][438.1 MiB/631.1 MiB] 69% Done / [645/984 files][438.1 MiB/631.1 MiB] 69% Done / [646/984 files][438.1 MiB/631.1 MiB] 69% Done / [647/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/map-st-0.cpp [Content-Type=text/x-c++src]... Step #8: / [647/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/set-st-str-0.cpp [Content-Type=text/x-c++src]... Step #8: / [648/984 files][438.1 MiB/631.1 MiB] 69% Done / [648/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/flex-vector-0.cpp [Content-Type=text/x-c++src]... Step #8: / [649/984 files][438.1 MiB/631.1 MiB] 69% Done / [650/984 files][438.1 MiB/631.1 MiB] 69% Done / [651/984 files][438.1 MiB/631.1 MiB] 69% Done / [651/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/flex-vector-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: / [651/984 files][438.1 MiB/631.1 MiB] 69% Done / [652/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/flex-vector-bo-0.cpp [Content-Type=text/x-c++src]... Step #8: / [653/984 files][438.1 MiB/631.1 MiB] 69% Done / [653/984 files][438.1 MiB/631.1 MiB] 69% Done / [654/984 files][438.1 MiB/631.1 MiB] 69% Done / [655/984 files][438.1 MiB/631.1 MiB] 69% Done / [656/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/input.hpp [Content-Type=text/x-c++hdr]... Step #8: / [657/984 files][438.1 MiB/631.1 MiB] 69% Done / [657/984 files][438.1 MiB/631.1 MiB] 69% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/map-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: - [657/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/flex-vector-st-0.cpp [Content-Type=text/x-c++src]... Step #8: - [657/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/set-st-0.cpp [Content-Type=text/x-c++src]... Step #8: - [658/984 files][438.1 MiB/631.1 MiB] 69% Done - [659/984 files][438.1 MiB/631.1 MiB] 69% Done - [659/984 files][438.1 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/set-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: - [660/984 files][438.1 MiB/631.1 MiB] 69% Done - [660/984 files][438.1 MiB/631.1 MiB] 69% Done - [661/984 files][438.1 MiB/631.1 MiB] 69% Done - [662/984 files][438.1 MiB/631.1 MiB] 69% Done - [663/984 files][438.1 MiB/631.1 MiB] 69% Done - [664/984 files][438.1 MiB/631.1 MiB] 69% Done - [665/984 files][438.1 MiB/631.1 MiB] 69% Done - [666/984 files][438.1 MiB/631.1 MiB] 69% Done - [667/984 files][438.1 MiB/631.1 MiB] 69% Done - [668/984 files][438.1 MiB/631.1 MiB] 69% Done - [669/984 files][438.1 MiB/631.1 MiB] 69% Done - [670/984 files][438.1 MiB/631.1 MiB] 69% Done - [671/984 files][438.1 MiB/631.1 MiB] 69% Done - [672/984 files][438.1 MiB/631.1 MiB] 69% Done - [673/984 files][438.1 MiB/631.1 MiB] 69% Done - [674/984 files][438.2 MiB/631.1 MiB] 69% Done - [675/984 files][438.2 MiB/631.1 MiB] 69% Done - [676/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/array-0.cpp [Content-Type=text/x-c++src]... Step #8: - [677/984 files][438.2 MiB/631.1 MiB] 69% Done - [677/984 files][438.2 MiB/631.1 MiB] 69% Done - [678/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/map-st-1.cpp [Content-Type=text/x-c++src]... Step #8: - [678/984 files][438.2 MiB/631.1 MiB] 69% Done - [679/984 files][438.2 MiB/631.1 MiB] 69% Done - [680/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/map-st-str-0.cpp [Content-Type=text/x-c++src]... Step #8: - [680/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/map-st-2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/array-gc-0.cpp [Content-Type=text/x-c++src]... Step #8: - [680/984 files][438.2 MiB/631.1 MiB] 69% Done - [680/984 files][438.2 MiB/631.1 MiB] 69% Done - [681/984 files][438.2 MiB/631.1 MiB] 69% Done - [682/984 files][438.2 MiB/631.1 MiB] 69% Done - [683/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/oss-fuzz/set-gc-1.cpp [Content-Type=text/x-c++src]... Step #8: - [683/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [683/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [683/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [683/984 files][438.2 MiB/631.1 MiB] 69% Done - [684/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector_transient/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [684/984 files][438.2 MiB/631.1 MiB] 69% Done - [685/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [685/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: - [685/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [685/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/atom/default.cpp [Content-Type=text/x-c++src]... Step #8: - [685/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/atom/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [685/984 files][438.2 MiB/631.1 MiB] 69% Done - [686/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/array_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [686/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map/default.cpp [Content-Type=text/x-c++src]... Step #8: - [687/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/array_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [687/984 files][438.2 MiB/631.1 MiB] 69% Done - [687/984 files][438.2 MiB/631.1 MiB] 69% Done - [688/984 files][438.2 MiB/631.1 MiB] 69% Done - [689/984 files][438.2 MiB/631.1 MiB] 69% Done - [690/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map/B3.cpp [Content-Type=text/x-c++src]... Step #8: - [690/984 files][438.2 MiB/631.1 MiB] 69% Done - [691/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [692/984 files][438.2 MiB/631.1 MiB] 69% Done - [692/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map/issue-56.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/map_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set/default.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set/B3.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_box.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/set/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_special_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_vectors.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_special_pool_auto.cpp [Content-Type=text/x-c++src]... Step #8: - [693/984 files][438.2 MiB/631.1 MiB] 69% Done - [694/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_array.cpp [Content-Type=text/x-c++src]... Step #8: - [694/984 files][438.2 MiB/631.1 MiB] 69% Done - [695/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_for_docs.cpp [Content-Type=text/x-c++src]... Step #8: - [695/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_circular_dependency_conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [695/984 files][438.2 MiB/631.1 MiB] 69% Done - [696/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_xxhash.cpp [Content-Type=text/x-c++src]... Step #8: - [696/984 files][438.2 MiB/631.1 MiB] 69% Done - [697/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_hash_size.cpp [Content-Type=text/x-c++src]... Step #8: - [697/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_conversion.cpp [Content-Type=text/x-c++src]... Step #8: - [697/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_containers_cereal.cpp [Content-Type=text/x-c++src]... Step #8: - [697/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_table_box_recursive.cpp [Content-Type=text/x-c++src]... Step #8: - [697/984 files][438.2 MiB/631.1 MiB] 69% Done - [698/984 files][438.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/extra/persist/test_champ.cpp [Content-Type=text/x-c++src]... Step #8: - [698/984 files][438.2 MiB/631.1 MiB] 69% Done - [698/984 files][438.3 MiB/631.1 MiB] 69% Done - [699/984 files][438.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector_transient/regular-default.cpp [Content-Type=text/x-c++src]... Step #8: - [699/984 files][438.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [699/984 files][438.3 MiB/631.1 MiB] 69% Done - [700/984 files][438.3 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector_transient/regular-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/fuzzed-1.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/fuzzed-2.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector_transient/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/default.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/fuzzed-3.cpp [Content-Type=text/x-c++src]... Step #8: - [700/984 files][438.4 MiB/631.1 MiB] 69% Done - [701/984 files][438.4 MiB/631.1 MiB] 69% Done - [701/984 files][438.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/regular-B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [701/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/fuzzed-4.cpp [Content-Type=text/x-c++src]... Step #8: - [701/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/regular-default.cpp [Content-Type=text/x-c++src]... Step #8: - [701/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/issue-47.cpp [Content-Type=text/x-c++src]... Step #8: - [701/984 files][438.5 MiB/631.1 MiB] 69% Done - [701/984 files][438.5 MiB/631.1 MiB] 69% Done - [702/984 files][438.5 MiB/631.1 MiB] 69% Done - [703/984 files][438.5 MiB/631.1 MiB] 69% Done - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/fuzzed-0.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/issue-45.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/array/default.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/flex_vector/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/array/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/box/default.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/box/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/box/recursive.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table_transient/B3.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/box/vector-of-boxes-transient.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table_transient/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table_transient/default.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/default.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table_transient/B6.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/B3-BL2.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/issue-16.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/B3-BL4.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/B3-BL3.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/issue-46.cpp [Content-Type=text/x-c++src]... Step #8: - [704/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/B3-BL0.cpp [Content-Type=text/x-c++src]... Step #8: - [705/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/issue-74.cpp [Content-Type=text/x-c++src]... Step #8: - [706/984 files][438.5 MiB/631.1 MiB] 69% Done - [707/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/detail/type_traits.cpp [Content-Type=text/x-c++src]... Step #8: - [708/984 files][438.5 MiB/631.1 MiB] 69% Done - [709/984 files][438.5 MiB/631.1 MiB] 69% Done - [710/984 files][438.5 MiB/631.1 MiB] 69% Done - [710/984 files][438.5 MiB/631.1 MiB] 69% Done - [711/984 files][438.5 MiB/631.1 MiB] 69% Done - [712/984 files][438.5 MiB/631.1 MiB] 69% Done - [712/984 files][438.5 MiB/631.1 MiB] 69% Done - [713/984 files][438.5 MiB/631.1 MiB] 69% Done - [714/984 files][438.5 MiB/631.1 MiB] 69% Done - [714/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/vector/issue-177.cpp [Content-Type=text/x-c++src]... Step #8: - [715/984 files][438.5 MiB/631.1 MiB] 69% Done - [716/984 files][438.5 MiB/631.1 MiB] 69% Done - [717/984 files][438.5 MiB/631.1 MiB] 69% Done - [718/984 files][438.5 MiB/631.1 MiB] 69% Done - [719/984 files][438.5 MiB/631.1 MiB] 69% Done - [720/984 files][438.5 MiB/631.1 MiB] 69% Done - [721/984 files][438.5 MiB/631.1 MiB] 69% Done - [722/984 files][438.5 MiB/631.1 MiB] 69% Done - [723/984 files][438.5 MiB/631.1 MiB] 69% Done - [724/984 files][438.5 MiB/631.1 MiB] 69% Done - [725/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table/default.cpp [Content-Type=text/x-c++src]... Step #8: - [725/984 files][438.5 MiB/631.1 MiB] 69% Done - [726/984 files][438.5 MiB/631.1 MiB] 69% Done - [727/984 files][438.5 MiB/631.1 MiB] 69% Done - [728/984 files][438.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table/B3.cpp [Content-Type=text/x-c++src]... Step #8: - [729/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table/B6.cpp [Content-Type=text/x-c++src]... Step #8: - [729/984 files][438.6 MiB/631.1 MiB] 69% Done - [730/984 files][438.6 MiB/631.1 MiB] 69% Done - [731/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/table/gc.cpp [Content-Type=text/x-c++src]... Step #8: - [732/984 files][438.6 MiB/631.1 MiB] 69% Done - [733/984 files][438.6 MiB/631.1 MiB] 69% Done - [733/984 files][438.6 MiB/631.1 MiB] 69% Done - [733/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/test/experimental/dvektor.cpp [Content-Type=text/x-c++src]... Step #8: - [734/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/tools/include/prettyprint.hpp [Content-Type=text/x-c++hdr]... Step #8: - [735/984 files][438.6 MiB/631.1 MiB] 69% Done - [736/984 files][438.6 MiB/631.1 MiB] 69% Done - [736/984 files][438.6 MiB/631.1 MiB] 69% Done - [737/984 files][438.6 MiB/631.1 MiB] 69% Done - [737/984 files][438.6 MiB/631.1 MiB] 69% Done - [737/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/set-st-str.cpp [Content-Type=text/x-c++src]... Step #8: - [738/984 files][438.6 MiB/631.1 MiB] 69% Done - [738/984 files][438.6 MiB/631.1 MiB] 69% Done - [739/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/array-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [740/984 files][438.6 MiB/631.1 MiB] 69% Done - [740/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/set-gc.cpp [Content-Type=text/x-c++src]... Step #8: - [740/984 files][438.6 MiB/631.1 MiB] 69% Done - [741/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/set.cpp [Content-Type=text/x-c++src]... Step #8: - [742/984 files][438.6 MiB/631.1 MiB] 69% Done - [742/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/vector.cpp [Content-Type=text/x-c++src]... Step #8: - [742/984 files][438.6 MiB/631.1 MiB] 69% Done - [743/984 files][438.6 MiB/631.1 MiB] 69% Done - [744/984 files][438.6 MiB/631.1 MiB] 69% Done - [745/984 files][438.6 MiB/631.1 MiB] 69% Done - [746/984 files][438.6 MiB/631.1 MiB] 69% Done - [747/984 files][438.6 MiB/631.1 MiB] 69% Done - [748/984 files][438.6 MiB/631.1 MiB] 69% Done - [749/984 files][438.6 MiB/631.1 MiB] 69% Done - [750/984 files][438.6 MiB/631.1 MiB] 69% Done - [751/984 files][438.6 MiB/631.1 MiB] 69% Done - [752/984 files][438.6 MiB/631.1 MiB] 69% Done - [753/984 files][438.6 MiB/631.1 MiB] 69% Done - [754/984 files][438.6 MiB/631.1 MiB] 69% Done - [755/984 files][438.6 MiB/631.1 MiB] 69% Done - [756/984 files][438.6 MiB/631.1 MiB] 69% Done - [757/984 files][438.6 MiB/631.1 MiB] 69% Done - [758/984 files][438.6 MiB/631.1 MiB] 69% Done - [759/984 files][438.6 MiB/631.1 MiB] 69% Done - [760/984 files][438.6 MiB/631.1 MiB] 69% Done - [761/984 files][438.6 MiB/631.1 MiB] 69% Done - [762/984 files][438.6 MiB/631.1 MiB] 69% Done - [763/984 files][438.6 MiB/631.1 MiB] 69% Done - [764/984 files][438.6 MiB/631.1 MiB] 69% Done - [765/984 files][438.6 MiB/631.1 MiB] 69% Done - [766/984 files][438.6 MiB/631.1 MiB] 69% Done - [767/984 files][438.6 MiB/631.1 MiB] 69% Done - [768/984 files][438.6 MiB/631.1 MiB] 69% Done - [769/984 files][438.6 MiB/631.1 MiB] 69% Done - [770/984 files][438.6 MiB/631.1 MiB] 69% Done - [771/984 files][438.6 MiB/631.1 MiB] 69% Done - [772/984 files][438.6 MiB/631.1 MiB] 69% Done - [773/984 files][438.6 MiB/631.1 MiB] 69% Done - [774/984 files][438.6 MiB/631.1 MiB] 69% Done - [775/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/flex-vector-st.cpp [Content-Type=text/x-c++src]... Step #8: - [775/984 files][438.6 MiB/631.1 MiB] 69% Done - [776/984 files][438.6 MiB/631.1 MiB] 69% Done - [777/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/array.cpp [Content-Type=text/x-c++src]... Step #8: - [777/984 files][438.6 MiB/631.1 MiB] 69% Done - [778/984 files][438.6 MiB/631.1 MiB] 69% Done - [779/984 files][438.6 MiB/631.1 MiB] 69% Done - [780/984 files][438.6 MiB/631.1 MiB] 69% Done - [781/984 files][438.6 MiB/631.1 MiB] 69% Done - [782/984 files][438.6 MiB/631.1 MiB] 69% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/map-st-str.cpp [Content-Type=text/x-c++src]... Step #8: \ [783/984 files][438.6 MiB/631.1 MiB] 69% Done \ [783/984 files][438.6 MiB/631.1 MiB] 69% Done \ [784/984 files][438.6 MiB/631.1 MiB] 69% Done \ [785/984 files][438.6 MiB/631.1 MiB] 69% Done \ [786/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: \ [786/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/fuzzer_gc_guard.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [786/984 files][438.6 MiB/631.1 MiB] 69% Done \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/fuzzer_input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/set-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/flex-vector-bo.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/flex-vector-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/set-st-str-conflict.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/map-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/vector-gc.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/load_input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/vector-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/map-st.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/map-st-str-conflict.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/persist/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/map.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/fuzzer/persist/fuzz-set.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/python/src/immer-boost.cpp [Content-Type=text/x-c++src]... Step #8: \ [787/984 files][438.6 MiB/631.1 MiB] 69% Done \ [788/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/python/src/immer-pybind.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/python/src/immer-raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [788/984 files][438.6 MiB/631.1 MiB] 69% Done \ [788/984 files][438.6 MiB/631.1 MiB] 69% Done \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/js/immer.cpp [Content-Type=text/x-c++src]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/val.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/group.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/scm.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/list.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/function_args.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/invoke.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [789/984 files][438.6 MiB/631.1 MiB] 69% Done \ [790/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/convert.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/finalizer_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.6 MiB/631.1 MiB] 69% Done \ [790/984 files][438.6 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/pack.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/memory_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/util.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/subr_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/src/immer.cpp [Content-Type=text/x-c++src]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/flex_vector_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/extra/guile/scm/detail/define.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/flex_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/vector.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/array.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/vector_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/atom.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/config.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/table.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [790/984 files][438.7 MiB/631.1 MiB] 69% Done \ [791/984 files][438.7 MiB/631.1 MiB] 69% Done \ [792/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/map.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [792/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/algorithm.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [792/984 files][438.7 MiB/631.1 MiB] 69% Done \ [793/984 files][438.7 MiB/631.1 MiB] 69% Done \ [794/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/set_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/map_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [794/984 files][438.7 MiB/631.1 MiB] 69% Done \ [794/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/array_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [794/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/set.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [795/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/box.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [795/984 files][438.7 MiB/631.1 MiB] 69% Done \ [795/984 files][438.7 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/table_transient.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/refcount/enable_intrusive_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [796/984 files][438.8 MiB/631.1 MiB] 69% Done \ [796/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/refcount/no_refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [796/984 files][438.8 MiB/631.1 MiB] 69% Done \ [797/984 files][438.8 MiB/631.1 MiB] 69% Done \ [797/984 files][438.8 MiB/631.1 MiB] 69% Done \ [798/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/refcount/unsafe_refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [799/984 files][438.8 MiB/631.1 MiB] 69% Done \ [800/984 files][438.8 MiB/631.1 MiB] 69% Done \ [801/984 files][438.8 MiB/631.1 MiB] 69% Done \ [801/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/refcount/refcount_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [802/984 files][438.8 MiB/631.1 MiB] 69% Done \ [802/984 files][438.8 MiB/631.1 MiB] 69% Done \ [803/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/gc_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [803/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/debug_size_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [803/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/thread_local_free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [803/984 files][438.8 MiB/631.1 MiB] 69% Done \ [804/984 files][438.8 MiB/631.1 MiB] 69% Done \ [805/984 files][438.8 MiB/631.1 MiB] 69% Done \ [806/984 files][438.8 MiB/631.1 MiB] 69% Done \ [807/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/unsafe_free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [808/984 files][438.8 MiB/631.1 MiB] 69% Done \ [808/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/malloc_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [809/984 files][438.8 MiB/631.1 MiB] 69% Done \ [810/984 files][438.8 MiB/631.1 MiB] 69% Done \ [810/984 files][438.8 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/free_list_node.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [810/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/cpp_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [810/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/split_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [810/984 files][438.9 MiB/631.1 MiB] 69% Done \ [811/984 files][438.9 MiB/631.1 MiB] 69% Done \ [812/984 files][438.9 MiB/631.1 MiB] 69% Done \ [813/984 files][438.9 MiB/631.1 MiB] 69% Done \ [814/984 files][438.9 MiB/631.1 MiB] 69% Done \ [815/984 files][438.9 MiB/631.1 MiB] 69% Done \ [816/984 files][438.9 MiB/631.1 MiB] 69% Done \ [817/984 files][438.9 MiB/631.1 MiB] 69% Done \ [818/984 files][438.9 MiB/631.1 MiB] 69% Done \ [819/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/with_data.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/identity_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [819/984 files][438.9 MiB/631.1 MiB] 69% Done \ [819/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/free_list_heap.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [819/984 files][438.9 MiB/631.1 MiB] 69% Done \ [820/984 files][438.9 MiB/631.1 MiB] 69% Done \ [821/984 files][438.9 MiB/631.1 MiB] 69% Done \ [822/984 files][438.9 MiB/631.1 MiB] 69% Done \ [823/984 files][438.9 MiB/631.1 MiB] 69% Done \ [824/984 files][438.9 MiB/631.1 MiB] 69% Done \ [825/984 files][438.9 MiB/631.1 MiB] 69% Done \ [826/984 files][438.9 MiB/631.1 MiB] 69% Done \ [827/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/tags.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [828/984 files][438.9 MiB/631.1 MiB] 69% Done \ [829/984 files][438.9 MiB/631.1 MiB] 69% Done \ [829/984 files][438.9 MiB/631.1 MiB] 69% Done \ [830/984 files][438.9 MiB/631.1 MiB] 69% Done \ [831/984 files][438.9 MiB/631.1 MiB] 69% Done \ [832/984 files][438.9 MiB/631.1 MiB] 69% Done \ [833/984 files][438.9 MiB/631.1 MiB] 69% Done \ [834/984 files][438.9 MiB/631.1 MiB] 69% Done \ [835/984 files][438.9 MiB/631.1 MiB] 69% Done \ [836/984 files][438.9 MiB/631.1 MiB] 69% Done \ [837/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/heap/heap_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [837/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/transience/gc_transience_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [837/984 files][438.9 MiB/631.1 MiB] 69% Done \ [838/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/transience/no_transience_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [838/984 files][438.9 MiB/631.1 MiB] 69% Done \ [839/984 files][438.9 MiB/631.1 MiB] 69% Done \ [840/984 files][438.9 MiB/631.1 MiB] 69% Done \ [841/984 files][438.9 MiB/631.1 MiB] 69% Done \ [842/984 files][438.9 MiB/631.1 MiB] 69% Done \ [843/984 files][438.9 MiB/631.1 MiB] 69% Done \ [844/984 files][438.9 MiB/631.1 MiB] 69% Done \ [845/984 files][438.9 MiB/631.1 MiB] 69% Done \ [846/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/io.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [846/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/errors.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [846/984 files][438.9 MiB/631.1 MiB] 69% Done \ [847/984 files][438.9 MiB/631.1 MiB] 69% Done \ [848/984 files][438.9 MiB/631.1 MiB] 69% Done \ [849/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/types.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [849/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/hash_container_conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [849/984 files][438.9 MiB/631.1 MiB] 69% Done \ [850/984 files][438.9 MiB/631.1 MiB] 69% Done \ [851/984 files][438.9 MiB/631.1 MiB] 69% Done \ [852/984 files][438.9 MiB/631.1 MiB] 69% Done \ [853/984 files][438.9 MiB/631.1 MiB] 69% Done \ [854/984 files][438.9 MiB/631.1 MiB] 69% Done \ [855/984 files][438.9 MiB/631.1 MiB] 69% Done \ [856/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/xxhash/xxhash_64.cpp [Content-Type=text/x-c++src]... Step #8: \ [856/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/transform.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [856/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/cereal/save.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [856/984 files][438.9 MiB/631.1 MiB] 69% Done \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/alias.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/cereal/policy.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/cereal/load.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/xxhash/xxhash.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/champ/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/node_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/transform.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/cereal/archives.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/type_traverse.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/names.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [857/984 files][438.9 MiB/631.1 MiB] 69% Done \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/champ/champ.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/champ/output.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/common/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/champ/input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/rbts/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [858/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/rbts/input.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [859/984 files][438.9 MiB/631.1 MiB] 69% Done \ [859/984 files][438.9 MiB/631.1 MiB] 69% Done \ [860/984 files][438.9 MiB/631.1 MiB] 69% Done \ [861/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/champ/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [861/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/rbts/output.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [861/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/rbts/traverse.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [861/984 files][438.9 MiB/631.1 MiB] 69% Done \ [862/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/rbts/traits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/array/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [862/984 files][438.9 MiB/631.1 MiB] 69% Done \ [862/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/cereal/persistable.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [862/984 files][438.9 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/box/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [862/984 files][439.0 MiB/631.1 MiB] 69% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/cereal/wrap.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/cereal/compact_map.hpp [Content-Type=text/x-c++hdr]... Step #8: | [862/984 files][439.0 MiB/631.1 MiB] 69% Done | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/cereal/pools.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_set.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_array.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_box.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_table.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_vector.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/lock/no_lock_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/cereal/immer_map.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/lock/spinlock_policy.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/util.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/type_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/iterator_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/combine_standard_layout.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/arrays/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/ref_count_base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/arrays/no_capacity.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/arrays/with_capacity.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/hamts/champ.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/hamts/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/hamts/champ_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/hamts/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/rbtree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [863/984 files][439.0 MiB/631.1 MiB] 69% Done | [863/984 files][439.0 MiB/631.1 MiB] 69% Done | [864/984 files][439.0 MiB/631.1 MiB] 69% Done | [865/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/iota-transient-std.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/node.hpp [Content-Type=text/x-c++hdr]... Step #8: | [865/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/bits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [865/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/rrbtree_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [866/984 files][439.0 MiB/631.1 MiB] 69% Done | [867/984 files][439.0 MiB/631.1 MiB] 69% Done | [867/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/position.hpp [Content-Type=text/x-c++hdr]... Step #8: | [868/984 files][439.0 MiB/631.1 MiB] 69% Done | [869/984 files][439.0 MiB/631.1 MiB] 69% Done | [869/984 files][439.0 MiB/631.1 MiB] 69% Done | [870/984 files][439.0 MiB/631.1 MiB] 69% Done | [871/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/rbtree_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [872/984 files][439.0 MiB/631.1 MiB] 69% Done | [872/984 files][439.0 MiB/631.1 MiB] 69% Done | [873/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/operations.hpp [Content-Type=text/x-c++hdr]... Step #8: | [873/984 files][439.0 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/detail/rbts/rrbtree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [873/984 files][439.1 MiB/631.1 MiB] 69% Done | [873/984 files][439.2 MiB/631.1 MiB] 69% Done | [874/984 files][439.2 MiB/631.1 MiB] 69% Done | [875/984 files][439.2 MiB/631.1 MiB] 69% Done | [876/984 files][439.2 MiB/631.1 MiB] 69% Done | [877/984 files][439.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/experimental/dvektor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [878/984 files][439.2 MiB/631.1 MiB] 69% Done | [879/984 files][439.2 MiB/631.1 MiB] 69% Done | [879/984 files][439.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/map/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [880/984 files][439.2 MiB/631.1 MiB] 69% Done | [881/984 files][439.2 MiB/631.1 MiB] 69% Done | [882/984 files][439.2 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/set/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [882/984 files][439.3 MiB/631.1 MiB] 69% Done | [882/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/experimental/detail/dvektor_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [882/984 files][439.4 MiB/631.1 MiB] 69% Done | [883/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/flex-vector/flex-vector.cpp [Content-Type=text/x-c++src]... Step #8: | [884/984 files][439.4 MiB/631.1 MiB] 69% Done | [884/984 files][439.4 MiB/631.1 MiB] 69% Done | [885/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/array/array.cpp [Content-Type=text/x-c++src]... Step #8: | [885/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/vector.cpp [Content-Type=text/x-c++src]... Step #8: | [885/984 files][439.4 MiB/631.1 MiB] 69% Done | [886/984 files][439.4 MiB/631.1 MiB] 69% Done | [887/984 files][439.4 MiB/631.1 MiB] 69% Done | [888/984 files][439.4 MiB/631.1 MiB] 69% Done | [889/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/box/box.cpp [Content-Type=text/x-c++src]... Step #8: | [889/984 files][439.4 MiB/631.1 MiB] 69% Done | [890/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/iota-slow.cpp [Content-Type=text/x-c++src]... Step #8: | [890/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/fizzbuzz.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/immer/extra/persist/detail/cereal/input_archive_util.hpp [Content-Type=text/x-c++hdr]... Step #8: | [890/984 files][439.4 MiB/631.1 MiB] 69% Done | [890/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/gc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/iota-transient.cpp [Content-Type=text/x-c++src]... Step #8: | [890/984 files][439.4 MiB/631.1 MiB] 69% Done | [890/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [890/984 files][439.4 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/iota-move.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/vector/move.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/immer/example/table/intro.cpp [Content-Type=text/x-c++src]... Step #8: | [890/984 files][439.5 MiB/631.1 MiB] 69% Done | [891/984 files][439.5 MiB/631.1 MiB] 69% Done | [892/984 files][439.5 MiB/631.1 MiB] 69% Done | [893/984 files][439.5 MiB/631.1 MiB] 69% Done | [893/984 files][439.5 MiB/631.1 MiB] 69% Done | [894/984 files][439.5 MiB/631.1 MiB] 69% Done | [894/984 files][439.5 MiB/631.1 MiB] 69% Done | [895/984 files][439.5 MiB/631.1 MiB] 69% Done | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set.data.yaml [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-gc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st.data.yaml [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-array-gc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set.data [Content-Type=application/octet-stream]... Step #8: | [896/984 files][439.5 MiB/631.1 MiB] 69% Done | [897/984 files][439.5 MiB/631.1 MiB] 69% Done | [898/984 files][439.5 MiB/631.1 MiB] 69% Done | [899/984 files][439.5 MiB/631.1 MiB] 69% Done | [900/984 files][439.5 MiB/631.1 MiB] 69% Done | [901/984 files][439.5 MiB/631.1 MiB] 69% Done | [902/984 files][439.5 MiB/631.1 MiB] 69% Done | [903/984 files][439.5 MiB/631.1 MiB] 69% Done | [904/984 files][439.5 MiB/631.1 MiB] 69% Done | [905/984 files][439.5 MiB/631.1 MiB] 69% Done | [906/984 files][439.5 MiB/631.1 MiB] 69% Done | [907/984 files][439.5 MiB/631.1 MiB] 69% Done | [908/984 files][439.5 MiB/631.1 MiB] 69% Done | [909/984 files][439.5 MiB/631.1 MiB] 69% Done | [910/984 files][439.5 MiB/631.1 MiB] 69% Done | [911/984 files][439.5 MiB/631.1 MiB] 69% Done | [912/984 files][439.5 MiB/631.1 MiB] 69% Done | [913/984 files][439.5 MiB/631.1 MiB] 69% Done | [914/984 files][439.5 MiB/631.1 MiB] 69% Done | [915/984 files][439.5 MiB/631.1 MiB] 69% Done | [916/984 files][439.5 MiB/631.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data [Content-Type=application/octet-stream]... Step #8: | [916/984 files][439.5 MiB/631.1 MiB] 69% Done | [917/984 files][441.6 MiB/631.1 MiB] 69% Done | [918/984 files][441.6 MiB/631.1 MiB] 69% Done | [919/984 files][441.6 MiB/631.1 MiB] 69% Done | [920/984 files][441.6 MiB/631.1 MiB] 69% Done | [921/984 files][441.6 MiB/631.1 MiB] 69% Done | [922/984 files][441.6 MiB/631.1 MiB] 69% Done | [923/984 files][441.6 MiB/631.1 MiB] 69% Done | [924/984 files][441.6 MiB/631.1 MiB] 69% Done | [925/984 files][441.6 MiB/631.1 MiB] 69% Done | [926/984 files][441.6 MiB/631.1 MiB] 69% Done | [927/984 files][441.6 MiB/631.1 MiB] 69% Done | [928/984 files][441.8 MiB/631.1 MiB] 70% Done | [929/984 files][441.8 MiB/631.1 MiB] 70% Done | [930/984 files][443.9 MiB/631.1 MiB] 70% Done | [931/984 files][444.6 MiB/631.1 MiB] 70% Done | [932/984 files][444.6 MiB/631.1 MiB] 70% Done | [933/984 files][445.2 MiB/631.1 MiB] 70% Done | [934/984 files][445.2 MiB/631.1 MiB] 70% Done | [935/984 files][445.2 MiB/631.1 MiB] 70% Done | [936/984 files][446.5 MiB/631.1 MiB] 70% Done | [937/984 files][447.0 MiB/631.1 MiB] 70% Done | [938/984 files][447.5 MiB/631.1 MiB] 70% Done | [939/984 files][447.5 MiB/631.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data.yaml [Content-Type=application/octet-stream]... Step #8: | [940/984 files][447.8 MiB/631.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st.data [Content-Type=application/octet-stream]... Step #8: | [940/984 files][449.8 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map.data.yaml [Content-Type=application/octet-stream]... Step #8: | [940/984 files][450.6 MiB/631.1 MiB] 71% Done | [941/984 files][450.6 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data [Content-Type=application/octet-stream]... Step #8: | [942/984 files][451.1 MiB/631.1 MiB] 71% Done | [942/984 files][451.4 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st-str-conflict.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-st.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-array.data [Content-Type=application/octet-stream]... Step #8: | [942/984 files][452.1 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector.data.yaml [Content-Type=application/octet-stream]... Step #8: | [942/984 files][452.9 MiB/631.1 MiB] 71% Done | [942/984 files][453.2 MiB/631.1 MiB] 71% Done | [943/984 files][453.2 MiB/631.1 MiB] 71% Done | [943/984 files][453.2 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-st-str.data.yaml [Content-Type=application/octet-stream]... Step #8: | [943/984 files][453.7 MiB/631.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [943/984 files][455.0 MiB/631.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector-st.data.yaml [Content-Type=application/octet-stream]... Step #8: | [943/984 files][455.8 MiB/631.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st-str.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data.yaml [Content-Type=application/octet-stream]... Step #8: | [943/984 files][456.8 MiB/631.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-gc.data [Content-Type=application/octet-stream]... Step #8: | [943/984 files][457.8 MiB/631.1 MiB] 72% Done | [943/984 files][458.1 MiB/631.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data [Content-Type=application/octet-stream]... Step #8: | [943/984 files][459.6 MiB/631.1 MiB] 72% Done | [943/984 files][459.6 MiB/631.1 MiB] 72% Done | [943/984 files][460.2 MiB/631.1 MiB] 72% Done | [943/984 files][460.7 MiB/631.1 MiB] 72% Done | [943/984 files][460.7 MiB/631.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-array-gc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-st-str-conflict.data [Content-Type=application/octet-stream]... Step #8: | [944/984 files][463.8 MiB/631.1 MiB] 73% Done | [944/984 files][463.8 MiB/631.1 MiB] 73% Done | [944/984 files][464.6 MiB/631.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-gc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector-gc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [944/984 files][466.2 MiB/631.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data.yaml [Content-Type=application/octet-stream]... Step #8: | [944/984 files][467.8 MiB/631.1 MiB] 74% Done | [944/984 files][467.8 MiB/631.1 MiB] 74% Done | [945/984 files][468.0 MiB/631.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz-set.data [Content-Type=application/octet-stream]... Step #8: | [945/984 files][470.4 MiB/631.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector-bo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-set-gc.data [Content-Type=application/octet-stream]... Step #8: | [945/984 files][475.8 MiB/631.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flex-vector.data [Content-Type=application/octet-stream]... Step #8: | [945/984 files][478.6 MiB/631.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector-st.data [Content-Type=application/octet-stream]... Step #8: | [945/984 files][482.8 MiB/631.1 MiB] 76% Done | [945/984 files][485.3 MiB/631.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vector.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-array.data.yaml [Content-Type=application/octet-stream]... Step #8: | [945/984 files][487.9 MiB/631.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-map-gc.data [Content-Type=application/octet-stream]... Step #8: | [946/984 files][493.2 MiB/631.1 MiB] 78% Done | [947/984 files][495.6 MiB/631.1 MiB] 78% Done | [947/984 files][498.9 MiB/631.1 MiB] 79% Done | [948/984 files][508.0 MiB/631.1 MiB] 80% Done | [949/984 files][509.5 MiB/631.1 MiB] 80% Done | [950/984 files][513.9 MiB/631.1 MiB] 81% Done | [951/984 files][519.4 MiB/631.1 MiB] 82% Done | [952/984 files][521.2 MiB/631.1 MiB] 82% Done | [952/984 files][523.5 MiB/631.1 MiB] 82% Done | [953/984 files][524.3 MiB/631.1 MiB] 83% Done | [954/984 files][525.3 MiB/631.1 MiB] 83% Done / / [955/984 files][535.9 MiB/631.1 MiB] 84% Done / [956/984 files][539.8 MiB/631.1 MiB] 85% Done / [957/984 files][547.5 MiB/631.1 MiB] 86% Done / [957/984 files][550.3 MiB/631.1 MiB] 87% Done / [957/984 files][553.7 MiB/631.1 MiB] 87% Done / [958/984 files][554.7 MiB/631.1 MiB] 87% Done / [958/984 files][562.2 MiB/631.1 MiB] 89% Done / [959/984 files][573.8 MiB/631.1 MiB] 90% Done / [960/984 files][577.4 MiB/631.1 MiB] 91% Done / [961/984 files][577.4 MiB/631.1 MiB] 91% Done / [962/984 files][583.6 MiB/631.1 MiB] 92% Done / [963/984 files][593.2 MiB/631.1 MiB] 93% Done / [964/984 files][600.9 MiB/631.1 MiB] 95% Done / [965/984 files][601.7 MiB/631.1 MiB] 95% Done / [966/984 files][609.2 MiB/631.1 MiB] 96% Done / [967/984 files][613.6 MiB/631.1 MiB] 97% Done / [968/984 files][625.5 MiB/631.1 MiB] 99% Done / [969/984 files][626.0 MiB/631.1 MiB] 99% Done / [970/984 files][626.5 MiB/631.1 MiB] 99% Done / [971/984 files][627.0 MiB/631.1 MiB] 99% Done / [972/984 files][629.3 MiB/631.1 MiB] 99% Done / [973/984 files][630.1 MiB/631.1 MiB] 99% Done / [974/984 files][630.9 MiB/631.1 MiB] 99% Done / [975/984 files][631.1 MiB/631.1 MiB] 99% Done / [976/984 files][631.1 MiB/631.1 MiB] 99% Done / [977/984 files][631.1 MiB/631.1 MiB] 99% Done / [978/984 files][631.1 MiB/631.1 MiB] 99% Done / [979/984 files][631.1 MiB/631.1 MiB] 99% Done / [980/984 files][631.1 MiB/631.1 MiB] 99% Done / [981/984 files][631.1 MiB/631.1 MiB] 99% Done / [982/984 files][631.1 MiB/631.1 MiB] 99% Done / [983/984 files][631.1 MiB/631.1 MiB] 99% Done / [984/984 files][631.1 MiB/631.1 MiB] 100% Done Step #8: Operation completed over 984 objects/631.1 MiB. Finished Step #8 PUSH DONE