starting build "60d9b56b-946d-415b-895e-fac2bc791fbf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: f82b90fd3e29: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 535476894854: Waiting Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 4e6532c1e162: Waiting Step #0: c674838c692e: Waiting Step #0: db8b651e5316: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCellArea.covreport... Step #1: / [0/20 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCellProperties.covreport... Step #1: / [0/20 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCellToChildPos.covreport... Step #1: / [0/20 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCellToLatLng.covreport... Step #1: / [0/20 files][ 0.0 B/ 1.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCellsToLinkedMultiPolygon.covreport... Step #1: / [0/20 files][ 0.0 B/ 1.4 MiB] 0% Done / [1/20 files][ 67.8 KiB/ 1.4 MiB] 4% Done / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerCompact.covreport... Step #1: / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerDirectedEdge.covreport... Step #1: / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerEdgeLength.covreport... Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerDistances.covreport... Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerGridDisk.covreport... Step #1: / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done / [2/20 files][124.8 KiB/ 1.4 MiB] 8% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerHierarchy.covreport... Step #1: / [2/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerIndexIO.covreport... Step #1: / [2/20 files][156.4 KiB/ 1.4 MiB] 11% Done / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerLocalIj.covreport... Step #1: / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerInternalAlgos.covreport... Step #1: / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerInternalCoordIjk.covreport... Step #1: / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerLatLngToCell.covreport... Step #1: / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerPolygonToCells.covreport... Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerPolygonToCellsNoHoles.covreport... Step #1: / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done / [3/20 files][156.4 KiB/ 1.4 MiB] 11% Done / [4/20 files][217.8 KiB/ 1.4 MiB] 15% Done / [5/20 files][324.9 KiB/ 1.4 MiB] 23% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerResolutions.covreport... Step #1: / [5/20 files][324.9 KiB/ 1.4 MiB] 23% Done Copying gs://oss-fuzz-coverage/h3/textcov_reports/20240522/fuzzerVertexes.covreport... Step #1: / [5/20 files][324.9 KiB/ 1.4 MiB] 23% Done / [6/20 files][351.3 KiB/ 1.4 MiB] 25% Done / [7/20 files][434.1 KiB/ 1.4 MiB] 30% Done / [8/20 files][483.7 KiB/ 1.4 MiB] 34% Done / [9/20 files][635.5 KiB/ 1.4 MiB] 45% Done / [10/20 files][638.5 KiB/ 1.4 MiB] 45% Done / [11/20 files][641.8 KiB/ 1.4 MiB] 45% Done / [12/20 files][719.5 KiB/ 1.4 MiB] 51% Done / [13/20 files][782.3 KiB/ 1.4 MiB] 55% Done / [14/20 files][824.0 KiB/ 1.4 MiB] 58% Done / [15/20 files][986.9 KiB/ 1.4 MiB] 70% Done / [16/20 files][ 1.1 MiB/ 1.4 MiB] 81% Done / [17/20 files][ 1.1 MiB/ 1.4 MiB] 82% Done / [18/20 files][ 1.1 MiB/ 1.4 MiB] 83% Done / [19/20 files][ 1.2 MiB/ 1.4 MiB] 91% Done / [20/20 files][ 1.4 MiB/ 1.4 MiB] 100% Done Step #1: Operation completed over 20 objects/1.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1436 Step #2: -rw-r--r-- 1 root root 69461 May 22 10:09 fuzzerCellArea.covreport Step #2: -rw-r--r-- 1 root root 58347 May 22 10:09 fuzzerCellProperties.covreport Step #2: -rw-r--r-- 1 root root 32313 May 22 10:09 fuzzerCellToChildPos.covreport Step #2: -rw-r--r-- 1 root root 62913 May 22 10:09 fuzzerCellToLatLng.covreport Step #2: -rw-r--r-- 1 root root 109655 May 22 10:09 fuzzerCellsToLinkedMultiPolygon.covreport Step #2: -rw-r--r-- 1 root root 27066 May 22 10:09 fuzzerHierarchy.covreport Step #2: -rw-r--r-- 1 root root 84790 May 22 10:09 fuzzerLocalIj.covreport Step #2: -rw-r--r-- 1 root root 50809 May 22 10:09 fuzzerCompact.covreport Step #2: -rw-r--r-- 1 root root 155353 May 22 10:09 fuzzerDirectedEdge.covreport Step #2: -rw-r--r-- 1 root root 3093 May 22 10:09 fuzzerIndexIO.covreport Step #2: -rw-r--r-- 1 root root 3420 May 22 10:09 fuzzerDistances.covreport Step #2: -rw-r--r-- 1 root root 79515 May 22 10:09 fuzzerEdgeLength.covreport Step #2: -rw-r--r-- 1 root root 64376 May 22 10:09 fuzzerGridDisk.covreport Step #2: -rw-r--r-- 1 root root 42655 May 22 10:09 fuzzerLatLngToCell.covreport Step #2: -rw-r--r-- 1 root root 166836 May 22 10:09 fuzzerPolygonToCells.covreport Step #2: -rw-r--r-- 1 root root 164824 May 22 10:09 fuzzerPolygonToCellsNoHoles.covreport Step #2: -rw-r--r-- 1 root root 13451 May 22 10:09 fuzzerResolutions.covreport Step #2: -rw-r--r-- 1 root root 11450 May 22 10:09 fuzzerInternalCoordIjk.covreport Step #2: -rw-r--r-- 1 root root 108352 May 22 10:09 fuzzerInternalAlgos.covreport Step #2: -rw-r--r-- 1 root root 129070 May 22 10:09 fuzzerVertexes.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 3b79056069ee: Waiting Step #4: 0d403ab20828: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 59b333e0d31f: Waiting Step #4: b7f4aba96676: Waiting Step #4: f9f618c603e5: Waiting Step #4: b183bf4b4905: Waiting Step #4: 51a11501906f: Waiting Step #4: 684bf5ceae20: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9fe2f424e764: Waiting Step #4: edf30144e380: Waiting Step #4: 629364863e03: Waiting Step #4: d2235c9c3e41: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: a9c74f632174: Pull complete Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #4: ---> Running in d649988172f3 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Fetched 22.1 MB in 3s (7954 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #4: pkg-config shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 12.7 MB of archives. Step #4: After this operation, 56.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 12.7 MB in 1s (20.1 MB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container d649988172f3 Step #4: ---> 741a07e50b5d Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/uber/h3 Step #4: ---> Running in 34b602347bfa Step #4: Cloning into 'h3'... Step #4: Removing intermediate container 34b602347bfa Step #4: ---> b41eb3b18769 Step #4: Step 4/5 : WORKDIR h3 Step #4: ---> Running in 6325ecb298d8 Step #4: Removing intermediate container 6325ecb298d8 Step #4: ---> 79dd12d270f1 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 9ad05e26064a Step #4: Successfully built 9ad05e26064a Step #4: Successfully tagged gcr.io/oss-fuzz/h3:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/h3 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filerYGfwN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/h3/.git Step #5 - "srcmap": + GIT_DIR=/src/h3 Step #5 - "srcmap": + cd /src/h3 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/uber/h3 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=77b6215629015d28d9b43b6f85cadb196fe86567 Step #5 - "srcmap": + jq_inplace /tmp/filerYGfwN '."/src/h3" = { type: "git", url: "https://github.com/uber/h3", rev: "77b6215629015d28d9b43b6f85cadb196fe86567" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYo0Gfb Step #5 - "srcmap": + cat /tmp/filerYGfwN Step #5 - "srcmap": + jq '."/src/h3" = { type: "git", url: "https://github.com/uber/h3", rev: "77b6215629015d28d9b43b6f85cadb196fe86567" }' Step #5 - "srcmap": + mv /tmp/fileYo0Gfb /tmp/filerYGfwN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filerYGfwN Step #5 - "srcmap": + rm /tmp/filerYGfwN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/h3": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/uber/h3", Step #5 - "srcmap": "rev": "77b6215629015d28d9b43b6f85cadb196fe86567" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:404 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": clang-format was not detected, so automatic source code reformatting is Step #6 - "compile-libfuzzer-introspector-x86_64": disabled Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:416 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": clang-tidy was not detected, so source code linting is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/h3/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 h3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/h3Assert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/algos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/bbox.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/coordijk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/polygon.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/polyfill.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/h3Index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/vec2d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/vec3d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/vertex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/linkedGeo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/localij.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/latLng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/directedEdge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/mathExtensions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/iterators.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/vertexGraph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/baseCells.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/h3.dir/src/h3lib/lib/faceijk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target h3 Step #6 - "compile-libfuzzer-introspector-x86_64": + H3_BASE=/src/h3/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/h3//src/apps/fuzzers -name '*.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCells.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCells.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCells.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCells.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-jXUJlvH5Gh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerLocalIj.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerLocalIj.o -c /src/h3//src/apps/fuzzers/fuzzerLocalIj.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerLocalIj.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Logging next yaml tile to /src/fuzzerLogFile-0-fhlFPZWLqw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellsToLinkedMultiPolygon.o -c /src/h3//src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellsToLinkedMultiPolygon.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Logging next yaml tile to /src/fuzzerLogFile-0-jcCGWDsPYE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerGridDisk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerGridDisk.o -c /src/h3//src/apps/fuzzers/fuzzerGridDisk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerGridDisk.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-aUQs6hPM2j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerEdgeLength.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerEdgeLength.o -c /src/h3//src/apps/fuzzers/fuzzerEdgeLength.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerEdgeLength.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Logging next yaml tile to /src/fuzzerLogFile-0-TEZMaOFeUQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerDirectedEdge.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerDirectedEdge.o -c /src/h3//src/apps/fuzzers/fuzzerDirectedEdge.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerDirectedEdge.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Logging next yaml tile to /src/fuzzerLogFile-0-eh4ceoipzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerLatLngToCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerLatLngToCell.o -c /src/h3//src/apps/fuzzers/fuzzerLatLngToCell.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerLatLngToCell.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Logging next yaml tile to /src/fuzzerLogFile-0-SMTsRnlGXO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellToLatLng.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellToLatLng.o -c /src/h3//src/apps/fuzzers/fuzzerCellToLatLng.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellToLatLng.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-sK3Gt9Ih3V.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerResolutions.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerResolutions.o -c /src/h3//src/apps/fuzzers/fuzzerResolutions.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerResolutions.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-iKfNuPDFYt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellProperties.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellProperties.o -c /src/h3//src/apps/fuzzers/fuzzerCellProperties.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellProperties.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Logging next yaml tile to /src/fuzzerLogFile-0-3y1UkpUkWh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCompact.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCompact.o -c /src/h3//src/apps/fuzzers/fuzzerCompact.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCompact.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Logging next yaml tile to /src/fuzzerLogFile-0-rGvkugjT9E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCellsNoHoles.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCellsNoHoles.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Logging next yaml tile to /src/fuzzerLogFile-0-dMhi6X9KmT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerHierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerHierarchy.o -c /src/h3//src/apps/fuzzers/fuzzerHierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerHierarchy.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Logging next yaml tile to /src/fuzzerLogFile-0-osUg0TPvth.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerVertexes.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerVertexes.o -c /src/h3//src/apps/fuzzers/fuzzerVertexes.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerVertexes.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Logging next yaml tile to /src/fuzzerLogFile-0-DGfvGUAAcu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellArea.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellArea.o -c /src/h3//src/apps/fuzzers/fuzzerCellArea.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellArea.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Logging next yaml tile to /src/fuzzerLogFile-0-gQpJaoOWTr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerInternalCoordIjk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerInternalCoordIjk.o -c /src/h3//src/apps/fuzzers/fuzzerInternalCoordIjk.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerInternalCoordIjk.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Logging next yaml tile to /src/fuzzerLogFile-0-N0LEVPHIKA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerInternalAlgos.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerInternalAlgos.o -c /src/h3//src/apps/fuzzers/fuzzerInternalAlgos.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerInternalAlgos.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Logging next yaml tile to /src/fuzzerLogFile-0-GRkmQUyAMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerDistances.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerDistances.o -c /src/h3//src/apps/fuzzers/fuzzerDistances.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerDistances.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Logging next yaml tile to /src/fuzzerLogFile-0-c90PSKgwx2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerIndexIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerIndexIO.o -c /src/h3//src/apps/fuzzers/fuzzerIndexIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerIndexIO.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Logging next yaml tile to /src/fuzzerLogFile-0-edp6dQcwY4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellToChildPos.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellToChildPos.o -c /src/h3//src/apps/fuzzers/fuzzerCellToChildPos.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellToChildPos.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos lib/libh3.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Logging next yaml tile to /src/fuzzerLogFile-0-NDUOA27PmZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 37% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 12.2 kB/58.2 kB 21%] 100% [Working] Fetched 624 kB in 0s (1809 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18150 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▎ | 20kB 1.6MB/s eta 0:00:02  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.7MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:01  |███████████▉ | 778kB 1.3MB/s eta 0:00:01  |████████████ | 788kB 1.3MB/s eta 0:00:01  |████████████▏ | 798kB 1.3MB/s eta 0:00:01  |████████████▎ | 808kB 1.3MB/s eta 0:00:01  |████████████▍ | 819kB 1.3MB/s eta 0:00:01  |████████████▋ | 829kB 1.3MB/s eta 0:00:01  |████████████▊ | 839kB 1.3MB/s eta 0:00:01  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 23.3MB/s eta 0:00:01  |▊ | 20kB 31.9MB/s eta 0:00:01  |█▏ | 30kB 38.8MB/s eta 0:00:01  |█▌ | 40kB 26.9MB/s eta 0:00:01  |██ | 51kB 21.3MB/s eta 0:00:01  |██▎ | 61kB 23.9MB/s eta 0:00:01  |██▋ | 71kB 16.4MB/s eta 0:00:01  |███ | 81kB 16.1MB/s eta 0:00:01  |███▍ | 92kB 17.5MB/s eta 0:00:01  |███▉ | 102kB 16.5MB/s eta 0:00:01  |████▏ | 112kB 16.5MB/s eta 0:00:01  |████▌ | 122kB 16.5MB/s eta 0:00:01  |█████ | 133kB 16.5MB/s eta 0:00:01  |█████▎ | 143kB 16.5MB/s eta 0:00:01  |█████▊ | 153kB 16.5MB/s eta 0:00:01  |██████ | 163kB 16.5MB/s eta 0:00:01  |██████▌ | 174kB 16.5MB/s eta 0:00:01  |██████▉ | 184kB 16.5MB/s eta 0:00:01  |███████▏ | 194kB 16.5MB/s eta 0:00:01  |███████▋ | 204kB 16.5MB/s eta 0:00:01  |████████ | 215kB 16.5MB/s eta 0:00:01  |████████▍ | 225kB 16.5MB/s eta 0:00:01  |████████▊ | 235kB 16.5MB/s eta 0:00:01  |█████████ | 245kB 16.5MB/s eta 0:00:01  |█████████▌ | 256kB 16.5MB/s eta 0:00:01  |█████████▉ | 266kB 16.5MB/s eta 0:00:01  |██████████▎ | 276kB 16.5MB/s eta 0:00:01  |██████████▋ | 286kB 16.5MB/s eta 0:00:01  |███████████ | 296kB 16.5MB/s eta 0:00:01  |███████████▍ | 307kB 16.5MB/s eta 0:00:01  |███████████▊ | 317kB 16.5MB/s eta 0:00:01  |████████████▏ | 327kB 16.5MB/s eta 0:00:01  |████████████▌ | 337kB 16.5MB/s eta 0:00:01  |█████████████ | 348kB 16.5MB/s eta 0:00:01  |█████████████▎ | 358kB 16.5MB/s eta 0:00:01  |█████████████▋ | 368kB 16.5MB/s eta 0:00:01  |██████████████ | 378kB 16.5MB/s eta 0:00:01  |██████████████▍ | 389kB 16.5MB/s eta 0:00:01  |██████████████▉ | 399kB 16.5MB/s eta 0:00:01  |███████████████▏ | 409kB 16.5MB/s eta 0:00:01  |███████████████▋ | 419kB 16.5MB/s eta 0:00:01  |████████████████ | 430kB 16.5MB/s eta 0:00:01  |████████████████▎ | 440kB 16.5MB/s eta 0:00:01  |████████████████▊ | 450kB 16.5MB/s eta 0:00:01  |█████████████████ | 460kB 16.5MB/s eta 0:00:01  |█████████████████▌ | 471kB 16.5MB/s eta 0:00:01  |█████████████████▉ | 481kB 16.5MB/s eta 0:00:01  |██████████████████▏ | 491kB 16.5MB/s eta 0:00:01  |██████████████████▋ | 501kB 16.5MB/s eta 0:00:01  |███████████████████ | 512kB 16.5MB/s eta 0:00:01  |███████████████████▍ | 522kB 16.5MB/s eta 0:00:01  |███████████████████▊ | 532kB 16.5MB/s eta 0:00:01  |████████████████████▏ | 542kB 16.5MB/s eta 0:00:01  |████████████████████▌ | 552kB 16.5MB/s eta 0:00:01  |████████████████████▉ | 563kB 16.5MB/s eta 0:00:01  |█████████████████████▎ | 573kB 16.5MB/s eta 0:00:01  |█████████████████████▋ | 583kB 16.5MB/s eta 0:00:01  |██████████████████████ | 593kB 16.5MB/s eta 0:00:01  |██████████████████████▍ | 604kB 16.5MB/s eta 0:00:01  |██████████████████████▊ | 614kB 16.5MB/s eta 0:00:01  |███████████████████████▏ | 624kB 16.5MB/s eta 0:00:01  |███████████████████████▌ | 634kB 16.5MB/s eta 0:00:01  |████████████████████████ | 645kB 16.5MB/s eta 0:00:01  |████████████████████████▎ | 655kB 16.5MB/s eta 0:00:01  |████████████████████████▊ | 665kB 16.5MB/s eta 0:00:01  |█████████████████████████ | 675kB 16.5MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 16.5MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 16.5MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 16.5MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 16.5MB/s eta 0:00:01  |███████████████████████████ | 727kB 16.5MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 16.5MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 16.5MB/s eta 0:00:01  |████████████████████████████ | 757kB 16.5MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 16.5MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 16.5MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 16.5MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 16.5MB/s eta 0:00:01  |██████████████████████████████ | 808kB 16.5MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 16.5MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 16.5MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 16.5MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 16.5MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 16.5MB/s eta 0:00:01  |████████████████████████████████| 870kB 16.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 399.4/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 7.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/5.1 MB 11.2 MB/s eta 0:00:01  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/5.1 MB 9.7 MB/s eta 0:00:01  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/5.1 MB 9.0 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/5.1 MB 8.9 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 2.5/5.1 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 2.8/5.1 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.4/5.1 MB 8.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 3.8/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 4.1/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 4.4/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 4.7/5.1 MB 8.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 8.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 8.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.6 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 14.0 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 21.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 30.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 162.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 151.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 91.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.6/17.3 MB 83.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 76.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 13.6/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 68.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 163.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data' and '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data' and '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.yaml' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.yaml' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.yaml' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.yaml' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.yaml' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.yaml' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.yaml' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.yaml' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.yaml' and '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.yaml' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.yaml' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.yaml' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.yaml' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.yaml' and '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.yaml' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.yaml' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.yaml' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_info' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.124 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GRkmQUyAMf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.220 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eh4ceoipzx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.266 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-osUg0TPvth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.312 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dMhi6X9KmT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-edp6dQcwY4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.401 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jcCGWDsPYE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.446 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sK3Gt9Ih3V Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.492 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c90PSKgwx2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aUQs6hPM2j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.583 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rGvkugjT9E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TEZMaOFeUQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.672 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gQpJaoOWTr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jXUJlvH5Gh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:21.954 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iKfNuPDFYt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3y1UkpUkWh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NDUOA27PmZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.085 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N0LEVPHIKA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.129 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fhlFPZWLqw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.174 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DGfvGUAAcu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SMTsRnlGXO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.219 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos', 'fuzzer_log_file': 'fuzzerLogFile-0-GRkmQUyAMf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge', 'fuzzer_log_file': 'fuzzerLogFile-0-eh4ceoipzx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy', 'fuzzer_log_file': 'fuzzerLogFile-0-osUg0TPvth'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles', 'fuzzer_log_file': 'fuzzerLogFile-0-dMhi6X9KmT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO', 'fuzzer_log_file': 'fuzzerLogFile-0-edp6dQcwY4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon', 'fuzzer_log_file': 'fuzzerLogFile-0-jcCGWDsPYE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng', 'fuzzer_log_file': 'fuzzerLogFile-0-sK3Gt9Ih3V'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances', 'fuzzer_log_file': 'fuzzerLogFile-0-c90PSKgwx2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk', 'fuzzer_log_file': 'fuzzerLogFile-0-aUQs6hPM2j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact', 'fuzzer_log_file': 'fuzzerLogFile-0-rGvkugjT9E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength', 'fuzzer_log_file': 'fuzzerLogFile-0-TEZMaOFeUQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea', 'fuzzer_log_file': 'fuzzerLogFile-0-gQpJaoOWTr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells', 'fuzzer_log_file': 'fuzzerLogFile-0-jXUJlvH5Gh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions', 'fuzzer_log_file': 'fuzzerLogFile-0-iKfNuPDFYt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties', 'fuzzer_log_file': 'fuzzerLogFile-0-3y1UkpUkWh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos', 'fuzzer_log_file': 'fuzzerLogFile-0-NDUOA27PmZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk', 'fuzzer_log_file': 'fuzzerLogFile-0-N0LEVPHIKA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj', 'fuzzer_log_file': 'fuzzerLogFile-0-fhlFPZWLqw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes', 'fuzzer_log_file': 'fuzzerLogFile-0-DGfvGUAAcu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell', 'fuzzer_log_file': 'fuzzerLogFile-0-SMTsRnlGXO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.226 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.453 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.453 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-osUg0TPvth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c90PSKgwx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.482 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.483 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.787 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-osUg0TPvth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.791 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.791 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-c90PSKgwx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.794 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.794 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.797 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.798 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.799 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.822 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-edp6dQcwY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rGvkugjT9E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:22.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.131 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.131 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.139 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.166 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-edp6dQcwY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.174 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.218 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.229 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.239 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rGvkugjT9E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eh4ceoipzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.384 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.490 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.497 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.547 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.563 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.563 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eh4ceoipzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.575 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.596 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.691 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.831 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.831 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:23.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.399 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-osUg0TPvth.data with fuzzerLogFile-0-osUg0TPvth.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c90PSKgwx2.data with fuzzerLogFile-0-c90PSKgwx2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TEZMaOFeUQ.data with fuzzerLogFile-0-TEZMaOFeUQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dMhi6X9KmT.data with fuzzerLogFile-0-dMhi6X9KmT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3y1UkpUkWh.data with fuzzerLogFile-0-3y1UkpUkWh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aUQs6hPM2j.data with fuzzerLogFile-0-aUQs6hPM2j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SMTsRnlGXO.data with fuzzerLogFile-0-SMTsRnlGXO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DGfvGUAAcu.data with fuzzerLogFile-0-DGfvGUAAcu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-edp6dQcwY4.data with fuzzerLogFile-0-edp6dQcwY4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sK3Gt9Ih3V.data with fuzzerLogFile-0-sK3Gt9Ih3V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jXUJlvH5Gh.data with fuzzerLogFile-0-jXUJlvH5Gh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rGvkugjT9E.data with fuzzerLogFile-0-rGvkugjT9E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N0LEVPHIKA.data with fuzzerLogFile-0-N0LEVPHIKA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gQpJaoOWTr.data with fuzzerLogFile-0-gQpJaoOWTr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fhlFPZWLqw.data with fuzzerLogFile-0-fhlFPZWLqw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jcCGWDsPYE.data with fuzzerLogFile-0-jcCGWDsPYE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eh4ceoipzx.data with fuzzerLogFile-0-eh4ceoipzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NDUOA27PmZ.data with fuzzerLogFile-0-NDUOA27PmZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GRkmQUyAMf.data with fuzzerLogFile-0-GRkmQUyAMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iKfNuPDFYt.data with fuzzerLogFile-0-iKfNuPDFYt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.402 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.416 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.419 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.420 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.421 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.421 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.422 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.422 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.423 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerHierarchy.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.424 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.424 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.425 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.425 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDistances.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.426 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.427 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.428 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.428 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerEdgeLength.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.429 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.429 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.429 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.430 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.430 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.430 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.431 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.431 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsNoHoles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellProperties.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.432 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.433 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.433 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.433 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerGridDisk.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.434 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.434 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.434 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.435 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.435 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.435 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.436 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLatLngToCell.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.437 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.437 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.437 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.438 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.439 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerVertexes.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.439 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.439 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.440 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.441 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerIndexIO.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.441 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.442 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.442 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.442 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.443 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.443 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.443 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.443 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToLatLng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.444 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.449 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.449 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.450 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.450 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.450 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.450 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.450 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.451 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.452 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.454 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.455 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.455 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.455 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.456 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.460 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.460 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.461 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.461 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.461 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.463 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.468 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.469 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.469 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.469 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.470 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCells.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.474 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.474 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.475 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.475 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.476 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.479 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.479 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.480 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.480 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.480 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.485 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.491 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.491 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.491 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.492 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCompact.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.506 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.506 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.506 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.506 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.507 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.515 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.515 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.515 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.515 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.516 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.523 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.528 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.528 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.529 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.530 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.530 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellArea.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.549 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.549 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.550 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.550 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.550 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.556 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.558 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalCoordIjk.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.562 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.563 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.564 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLocalIj.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.572 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.578 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.578 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.579 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.580 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.580 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.587 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.588 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.588 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.588 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.589 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.609 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.610 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.610 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.610 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.611 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.736 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.743 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.744 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.745 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.746 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDirectedEdge.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.751 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.756 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.756 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.757 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.758 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalAlgos.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.765 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.766 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.770 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.772 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerResolutions.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.773 INFO code_coverage - load_llvm_coverage: Found 20 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToChildPos.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.777 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.777 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.777 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.777 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.778 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.781 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.782 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.782 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.782 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.782 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.787 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.787 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.788 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.789 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:24.789 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.834 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.835 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.835 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.836 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.837 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.979 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.981 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:27:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:28:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:29:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:30:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:31:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:32:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:33:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:34:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.985 INFO project_profile - __init__: Line numbers are different in the same function: run:35:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.991 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.991 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerDistances/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:25.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.017 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerHierarchy/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.019 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.039 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerIndexIO/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.062 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCellProperties/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.087 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCellToLatLng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.114 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerGridDisk/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.140 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.141 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerLatLngToCell/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.165 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerEdgeLength/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.194 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerVertexes/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.227 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.228 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerPolygonToCellsNoHoles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.261 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.263 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCompact/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.286 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerPolygonToCells/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.322 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCellArea/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.353 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerInternalCoordIjk/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.380 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCellsToLinkedMultiPolygon/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.414 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.419 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerResolutions/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.441 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerDirectedEdge/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.478 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerCellToChildPos/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.505 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerLocalIj/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.543 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20240522/fuzzerInternalAlgos/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.579 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.623 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.623 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.623 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.623 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.627 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.629 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.637 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.637 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.665 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.666 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 16 -- : 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.666 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:26.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.233 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.657 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDistances_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.714 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.865 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.865 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.877 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 38 -- : 38 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.878 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.878 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.903 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerHierarchy_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.957 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:27.957 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.045 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.057 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.057 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.066 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerIndexIO_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.066 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.198 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.210 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.212 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 133 -- : 133 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.212 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.304 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellProperties_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.363 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.363 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.456 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.468 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.469 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.470 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 168 -- : 168 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.470 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.591 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToLatLng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.591 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (141 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.654 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.756 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.756 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.769 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.770 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.770 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.835 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerGridDisk_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (69 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.885 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.992 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.993 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 90 -- : 90 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.993 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:28.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.055 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLatLngToCell_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.055 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (70 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.207 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.220 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.221 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.222 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.222 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.504 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerEdgeLength_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.566 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.672 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.685 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.687 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.687 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.687 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.852 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerVertexes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.852 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (193 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:29.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.031 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.031 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.046 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 265 -- : 265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.237 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsNoHoles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (215 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.295 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.384 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.397 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.398 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.398 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 45 -- : 45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.398 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.398 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.433 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCompact_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.480 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.573 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 270 -- : 270 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.778 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCells_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.999 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:30.999 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.101 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.230 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellArea_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.289 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.289 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.404 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.405 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.405 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.405 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.432 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalCoordIjk_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.432 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.477 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.561 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.574 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.576 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 250 -- : 250 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.576 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.746 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellsToLinkedMultiPolygon_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (201 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.901 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.915 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.915 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.928 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerResolutions_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:31.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.062 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.075 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.075 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.077 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.077 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 254 -- : 254 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.077 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.258 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDirectedEdge_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.258 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (210 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.436 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.453 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.477 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToChildPos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.524 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.524 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.610 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.610 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.624 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.625 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 183 -- : 183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.625 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.752 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLocalIj_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.893 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 242 -- : 242 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:32.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.256 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalAlgos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (199 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.316 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.436 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.436 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:33.436 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.313 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.314 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.314 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:35.314 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.394 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.415 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.416 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.416 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cellBoundaryInsidePolygon'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.432 INFO html_report - create_all_function_table: Assembled a total of 227 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.437 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.462 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.462 INFO engine_input - analysis_func: Generating input for fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.469 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.469 INFO engine_input - analysis_func: Generating input for fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.475 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.475 INFO engine_input - analysis_func: Generating input for fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.482 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.482 INFO engine_input - analysis_func: Generating input for fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.488 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.489 INFO engine_input - analysis_func: Generating input for fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.495 INFO engine_input - analysis_func: Generating input for fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.502 INFO engine_input - analysis_func: Generating input for fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.509 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.509 INFO engine_input - analysis_func: Generating input for fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.515 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.516 INFO engine_input - analysis_func: Generating input for fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkToCellBoundary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cellToVertex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.523 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bboxesFromGeoPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: lineHexEstimate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pointInsideGeoLoop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.531 INFO engine_input - analysis_func: Generating input for fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.538 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.538 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.545 INFO engine_input - analysis_func: Generating input for fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.552 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.553 INFO engine_input - analysis_func: Generating input for fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.559 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.559 INFO engine_input - analysis_func: Generating input for fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.566 INFO engine_input - analysis_func: Generating input for fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.573 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.573 INFO engine_input - analysis_func: Generating input for fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.580 INFO engine_input - analysis_func: Generating input for fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.587 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.587 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.587 INFO engine_input - analysis_func: Generating input for fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.594 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.594 INFO engine_input - analysis_func: Generating input for fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.602 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.602 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.602 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.604 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.604 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.764 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.765 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.765 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.779 INFO sinks_analyser - analysis_func: ['fuzzerCellProperties.c', 'fuzzerCompact.c', 'fuzzerDirectedEdge.c', 'fuzzerPolygonToCells.c', 'fuzzerLatLngToCell.c', 'fuzzerCellToChildPos.c', 'fuzzerResolutions.c', 'fuzzerInternalAlgos.c', 'fuzzerInternalCoordIjk.c', 'fuzzerCellArea.c', 'fuzzerPolygonToCellsNoHoles.c', 'fuzzerVertexes.c', 'fuzzerCellToLatLng.c', 'fuzzerDistances.c', 'fuzzerLocalIj.c', 'fuzzerEdgeLength.c', 'fuzzerHierarchy.c', 'fuzzerIndexIO.c', 'fuzzerGridDisk.c', 'fuzzerCellsToLinkedMultiPolygon.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.782 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.783 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.784 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.785 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.786 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.787 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.788 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.788 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.789 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.796 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.796 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.797 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.797 INFO annotated_cfg - analysis_func: Analysing: fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.797 INFO annotated_cfg - analysis_func: Analysing: fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.797 INFO annotated_cfg - analysis_func: Analysing: fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.797 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.798 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.799 INFO annotated_cfg - analysis_func: Analysing: fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.800 INFO annotated_cfg - analysis_func: Analysing: fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.800 INFO annotated_cfg - analysis_func: Analysing: fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.801 INFO annotated_cfg - analysis_func: Analysing: fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.803 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.804 INFO annotated_cfg - analysis_func: Analysing: fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.804 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.806 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.807 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.807 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.808 INFO annotated_cfg - analysis_func: Analysing: fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.808 INFO annotated_cfg - analysis_func: Analysing: fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.810 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.810 INFO annotated_cfg - analysis_func: Analysing: fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.811 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerDistances Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerHierarchy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerIndexIO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellToLatLng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerGridDisk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerLatLngToCell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerEdgeLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerVertexes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerPolygonToCellsNoHoles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCompact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerPolygonToCells Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellArea Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerInternalCoordIjk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellsToLinkedMultiPolygon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerResolutions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerDirectedEdge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerCellToChildPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerLocalIj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20240522/linux -- fuzzerInternalAlgos Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.827 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.837 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.842 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.847 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.852 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.857 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.862 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.867 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.872 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.877 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.882 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.893 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.894 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.904 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.909 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.919 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:37.924 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.019 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.933 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.933 INFO debug_info - create_friendly_debug_types: Have to create for 12780 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.970 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:42.989 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.007 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.026 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.045 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:43.642 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/latLng.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerIndexIO.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/h3Index.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/mathExtensions.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/iterators.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/faceijk.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/baseCells.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/coordijk.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/include/mathExtensions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vec2d.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vec3d.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/directedEdge.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/algos.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/bbox.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/polygon.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/include/polygonAlgos.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vertex.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/linkedGeo.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vertexGraph.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerLocalIj.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/localij.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCompact.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerGridDisk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerDistances.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellProperties.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellArea.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerResolutions.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerHierarchy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerVertexes.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.363 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:10:44.364 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCompact.covreport [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDistances_colormap.png [Content-Type=image/png]... Step #8: / [0/251 files][ 0.0 B/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/251 files][ 95.3 KiB/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 95.3 KiB/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 95.3 KiB/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/251 files][ 95.3 KiB/ 30.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/251 files][289.2 KiB/ 30.1 MiB] 0% Done / [1/251 files][399.6 KiB/ 30.1 MiB] 1% Done / [2/251 files][663.5 KiB/ 30.1 MiB] 2% Done / [3/251 files][663.5 KiB/ 30.1 MiB] 2% Done / [4/251 files][663.5 KiB/ 30.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/251 files][663.5 KiB/ 30.1 MiB] 2% Done / [5/251 files][663.5 KiB/ 30.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/251 files][665.4 KiB/ 30.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/251 files][748.3 KiB/ 30.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [5/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data [Content-Type=application/octet-stream]... Step #8: / [5/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [6/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCells_colormap.png [Content-Type=image/png]... Step #8: / [6/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [7/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [8/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [9/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellArea.covreport [Content-Type=application/octet-stream]... Step #8: / [9/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerHierarchy_colormap.png [Content-Type=image/png]... Step #8: / [9/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [10/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLocalIj_colormap.png [Content-Type=image/png]... Step #8: / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerResolutions.covreport [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerEdgeLength_colormap.png [Content-Type=image/png]... Step #8: / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.4 MiB/ 30.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCells.covreport [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.6 MiB/ 30.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerVertexes.covreport [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.8 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.8 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalCoordIjk.covreport [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.8 MiB/ 30.1 MiB] 6% Done / [11/251 files][ 1.8 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/251 files][ 1.9 MiB/ 30.1 MiB] 6% Done - - [12/251 files][ 2.0 MiB/ 30.1 MiB] 6% Done - [13/251 files][ 2.0 MiB/ 30.1 MiB] 6% Done - [14/251 files][ 2.0 MiB/ 30.1 MiB] 6% Done - [15/251 files][ 2.0 MiB/ 30.1 MiB] 6% Done - [16/251 files][ 2.0 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [17/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [17/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [17/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [18/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [19/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDistances.covreport [Content-Type=application/octet-stream]... Step #8: - [19/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [20/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [21/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/251 files][ 2.1 MiB/ 30.1 MiB] 6% Done - [21/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done - [22/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToChildPos.covreport [Content-Type=application/octet-stream]... Step #8: - [22/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [23/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done - [23/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/251 files][ 2.3 MiB/ 30.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/251 files][ 2.4 MiB/ 30.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [24/251 files][ 2.4 MiB/ 30.1 MiB] 8% Done - [25/251 files][ 2.6 MiB/ 30.1 MiB] 8% Done - [25/251 files][ 2.6 MiB/ 30.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerIndexIO_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerGridDisk.covreport [Content-Type=application/octet-stream]... Step #8: - [26/251 files][ 2.9 MiB/ 30.1 MiB] 9% Done - [26/251 files][ 2.9 MiB/ 30.1 MiB] 9% Done - [26/251 files][ 2.9 MiB/ 30.1 MiB] 9% Done - [27/251 files][ 2.9 MiB/ 30.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellsToLinkedMultiPolygon.covreport [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDirectedEdge.covreport [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done - [27/251 files][ 3.1 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToLatLng.covreport [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerGridDisk_colormap.png [Content-Type=image/png]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerIndexIO.covreport [Content-Type=application/octet-stream]... Step #8: - [27/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done - [28/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done - [29/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done - [29/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLatLngToCell_colormap.png [Content-Type=image/png]... Step #8: - [29/251 files][ 3.3 MiB/ 30.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/251 files][ 3.5 MiB/ 30.1 MiB] 11% Done - [29/251 files][ 3.5 MiB/ 30.1 MiB] 11% Done - [29/251 files][ 3.5 MiB/ 30.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [29/251 files][ 3.5 MiB/ 30.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data [Content-Type=application/octet-stream]... Step #8: - [29/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [29/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [30/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [31/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [32/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [33/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [34/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [35/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [36/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [37/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [37/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done - [37/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/251 files][ 4.0 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsNoHoles.covreport [Content-Type=application/octet-stream]... Step #8: - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToChildPos_colormap.png [Content-Type=image/png]... Step #8: - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done - [37/251 files][ 4.1 MiB/ 30.1 MiB] 13% Done - [38/251 files][ 4.2 MiB/ 30.1 MiB] 13% Done - [39/251 files][ 4.2 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/251 files][ 4.2 MiB/ 30.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data [Content-Type=application/octet-stream]... Step #8: - [39/251 files][ 4.3 MiB/ 30.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsNoHoles_colormap.png [Content-Type=image/png]... Step #8: - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLocalIj.covreport [Content-Type=application/octet-stream]... Step #8: - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data [Content-Type=application/octet-stream]... Step #8: - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/251 files][ 4.4 MiB/ 30.1 MiB] 14% Done - [40/251 files][ 4.6 MiB/ 30.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLatLngToCell.covreport [Content-Type=application/octet-stream]... Step #8: - [40/251 files][ 5.2 MiB/ 30.1 MiB] 17% Done - [40/251 files][ 5.2 MiB/ 30.1 MiB] 17% Done - [40/251 files][ 5.2 MiB/ 30.1 MiB] 17% Done - [41/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done - [42/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalCoordIjk_colormap.png [Content-Type=image/png]... Step #8: - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellArea_colormap.png [Content-Type=image/png]... Step #8: - [43/251 files][ 5.5 MiB/ 30.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 5.8 MiB/ 30.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 6.5 MiB/ 30.1 MiB] 21% Done - [44/251 files][ 6.5 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/251 files][ 6.5 MiB/ 30.1 MiB] 21% Done - [45/251 files][ 6.5 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data [Content-Type=application/octet-stream]... Step #8: - [45/251 files][ 6.5 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellProperties.covreport [Content-Type=application/octet-stream]... Step #8: - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCompact_colormap.png [Content-Type=image/png]... Step #8: - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [45/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done - [46/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellProperties_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done - [46/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done - [46/251 files][ 6.6 MiB/ 30.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.6 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDirectedEdge_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SMTsRnlGXO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fhlFPZWLqw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rGvkugjT9E.data [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [46/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [47/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [48/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [49/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [50/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [51/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToLatLng_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerHierarchy.covreport [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [52/251 files][ 6.8 MiB/ 30.1 MiB] 22% Done - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sK3Gt9Ih3V.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jcCGWDsPYE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-edp6dQcwY4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [52/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [53/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done - [53/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done - [54/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-osUg0TPvth.data.yaml [Content-Type=application/octet-stream]... Step #8: - [54/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done - [55/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done - [56/251 files][ 7.0 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eh4ceoipzx.data [Content-Type=application/octet-stream]... Step #8: - [56/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellsToLinkedMultiPolygon_colormap.png [Content-Type=image/png]... Step #8: - [56/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [57/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [58/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [59/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [59/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [60/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c90PSKgwx2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [60/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalAlgos_colormap.png [Content-Type=image/png]... Step #8: - [61/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerEdgeLength.covreport [Content-Type=application/octet-stream]... Step #8: - [62/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [62/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done - [62/251 files][ 7.1 MiB/ 30.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [63/251 files][ 7.4 MiB/ 30.1 MiB] 24% Done - [63/251 files][ 7.4 MiB/ 30.1 MiB] 24% Done - [64/251 files][ 8.0 MiB/ 30.1 MiB] 26% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerResolutions_colormap.png [Content-Type=image/png]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NDUOA27PmZ.data [Content-Type=application/octet-stream]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3y1UkpUkWh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerVertexes_colormap.png [Content-Type=image/png]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TEZMaOFeUQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aUQs6hPM2j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalAlgos.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N0LEVPHIKA.data [Content-Type=application/octet-stream]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done \ [64/251 files][ 8.1 MiB/ 30.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [65/251 files][ 8.2 MiB/ 30.1 MiB] 27% Done \ [65/251 files][ 8.2 MiB/ 30.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]... Step #8: \ [65/251 files][ 8.7 MiB/ 30.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [65/251 files][ 8.8 MiB/ 30.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [65/251 files][ 9.3 MiB/ 30.1 MiB] 30% Done \ [66/251 files][ 9.3 MiB/ 30.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gQpJaoOWTr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GRkmQUyAMf.data [Content-Type=application/octet-stream]... Step #8: \ [66/251 files][ 9.3 MiB/ 30.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DGfvGUAAcu.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/251 files][ 9.3 MiB/ 30.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dMhi6X9KmT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jXUJlvH5Gh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iKfNuPDFYt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [66/251 files][ 9.5 MiB/ 30.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerHierarchy.c [Content-Type=text/x-csrc]... Step #8: \ [66/251 files][ 9.5 MiB/ 30.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [67/251 files][ 9.8 MiB/ 30.1 MiB] 32% Done \ [68/251 files][ 9.8 MiB/ 30.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/build/src/h3lib/include/h3api.h [Content-Type=text/x-chdr]... Step #8: \ [68/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done \ [68/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done \ [69/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done \ [70/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done \ [70/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerLocalIj.c [Content-Type=text/x-csrc]... Step #8: \ [71/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done \ [72/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerGridDisk.c [Content-Type=text/x-csrc]... Step #8: \ [72/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c [Content-Type=text/x-csrc]... Step #8: \ [72/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c [Content-Type=text/x-csrc]... Step #8: \ [72/251 files][ 10.3 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerResolutions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c [Content-Type=text/x-csrc]... Step #8: \ [72/251 files][ 10.5 MiB/ 30.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellProperties.c [Content-Type=text/x-csrc]... Step #8: \ [73/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done \ [74/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done \ [74/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c [Content-Type=text/x-csrc]... Step #8: \ [74/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done \ [74/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCompact.c [Content-Type=text/x-csrc]... Step #8: \ [74/251 files][ 10.8 MiB/ 30.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c [Content-Type=text/x-csrc]... Step #8: \ [74/251 files][ 10.9 MiB/ 30.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerIndexIO.c [Content-Type=text/x-csrc]... Step #8: \ [74/251 files][ 11.0 MiB/ 30.1 MiB] 36% Done \ [75/251 files][ 11.2 MiB/ 30.1 MiB] 37% Done \ [75/251 files][ 11.3 MiB/ 30.1 MiB] 37% Done \ [75/251 files][ 11.3 MiB/ 30.1 MiB] 37% Done \ [76/251 files][ 11.3 MiB/ 30.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellArea.c [Content-Type=text/x-csrc]... Step #8: \ [76/251 files][ 11.3 MiB/ 30.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerVertexes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c [Content-Type=text/x-csrc]... Step #8: \ [77/251 files][ 11.4 MiB/ 30.1 MiB] 37% Done \ [77/251 files][ 11.4 MiB/ 30.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerDistances.c [Content-Type=text/x-csrc]... Step #8: \ [78/251 files][ 11.6 MiB/ 30.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/faceijk.h [Content-Type=text/x-chdr]... Step #8: \ [79/251 files][ 11.6 MiB/ 30.1 MiB] 38% Done \ [79/251 files][ 11.6 MiB/ 30.1 MiB] 38% Done \ [79/251 files][ 11.8 MiB/ 30.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/bbox.h [Content-Type=text/x-chdr]... Step #8: \ [80/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [81/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [82/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [83/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [84/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [84/251 files][ 12.1 MiB/ 30.1 MiB] 40% Done \ [85/251 files][ 12.4 MiB/ 30.1 MiB] 41% Done \ [85/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c [Content-Type=text/x-csrc]... Step #8: \ [85/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done \ [85/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done \ [86/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done \ [86/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done \ [87/251 files][ 12.6 MiB/ 30.1 MiB] 41% Done \ [88/251 files][ 12.7 MiB/ 30.1 MiB] 42% Done \ [89/251 files][ 13.1 MiB/ 30.1 MiB] 43% Done \ [90/251 files][ 13.1 MiB/ 30.1 MiB] 43% Done \ [91/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [91/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [91/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [92/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [93/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [94/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [95/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [96/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [96/251 files][ 13.2 MiB/ 30.1 MiB] 43% Done \ [97/251 files][ 14.2 MiB/ 30.1 MiB] 46% Done \ [98/251 files][ 14.3 MiB/ 30.1 MiB] 47% Done \ [99/251 files][ 15.0 MiB/ 30.1 MiB] 49% Done \ [100/251 files][ 15.0 MiB/ 30.1 MiB] 49% Done \ [101/251 files][ 15.0 MiB/ 30.1 MiB] 49% Done \ [102/251 files][ 15.0 MiB/ 30.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/baseCells.h [Content-Type=text/x-chdr]... Step #8: \ [102/251 files][ 15.1 MiB/ 30.1 MiB] 50% Done \ [103/251 files][ 15.1 MiB/ 30.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vec2d.h [Content-Type=text/x-chdr]... Step #8: \ [104/251 files][ 15.3 MiB/ 30.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/iterators.h [Content-Type=text/x-chdr]... Step #8: \ [105/251 files][ 15.3 MiB/ 30.1 MiB] 50% Done \ [106/251 files][ 15.3 MiB/ 30.1 MiB] 50% Done \ [107/251 files][ 15.3 MiB/ 30.1 MiB] 50% Done \ [108/251 files][ 15.3 MiB/ 30.1 MiB] 50% Done \ [109/251 files][ 15.4 MiB/ 30.1 MiB] 50% Done \ [110/251 files][ 15.4 MiB/ 30.1 MiB] 50% Done \ [110/251 files][ 15.5 MiB/ 30.1 MiB] 51% Done \ [111/251 files][ 15.5 MiB/ 30.1 MiB] 51% Done \ [112/251 files][ 15.5 MiB/ 30.1 MiB] 51% Done \ [113/251 files][ 15.5 MiB/ 30.1 MiB] 51% Done \ [113/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [114/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vec3d.h [Content-Type=text/x-chdr]... Step #8: \ [115/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [116/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [117/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [118/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [118/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [119/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [120/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/latLng.h [Content-Type=text/x-chdr]... Step #8: \ [121/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/mathExtensions.h [Content-Type=text/x-chdr]... Step #8: \ [122/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [123/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [124/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [125/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [126/251 files][ 15.6 MiB/ 30.1 MiB] 51% Done \ [127/251 files][ 15.7 MiB/ 30.1 MiB] 52% Done \ [128/251 files][ 15.7 MiB/ 30.1 MiB] 52% Done \ [129/251 files][ 15.7 MiB/ 30.1 MiB] 52% Done \ [129/251 files][ 15.7 MiB/ 30.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/polygonAlgos.h [Content-Type=text/x-chdr]... Step #8: \ [130/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [131/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vertex.h [Content-Type=text/x-chdr]... Step #8: \ [132/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [132/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [132/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [133/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [134/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [135/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [136/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [137/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [137/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [138/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [139/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [139/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [140/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [141/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [142/251 files][ 16.0 MiB/ 30.1 MiB] 53% Done \ [143/251 files][ 16.2 MiB/ 30.1 MiB] 53% Done \ [144/251 files][ 16.2 MiB/ 30.1 MiB] 53% Done \ [145/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [146/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [147/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [148/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [149/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [150/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [151/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/coordijk.h [Content-Type=text/x-chdr]... Step #8: \ [151/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [152/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [153/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vertexGraph.h [Content-Type=text/x-chdr]... Step #8: \ [154/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [155/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [155/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [156/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/mathExtensions.c [Content-Type=text/x-csrc]... Step #8: \ [157/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [157/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/polygon.c [Content-Type=text/x-csrc]... Step #8: \ [157/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [158/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/coordijk.c [Content-Type=text/x-csrc]... Step #8: \ [158/251 files][ 16.4 MiB/ 30.1 MiB] 54% Done \ [159/251 files][ 16.5 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/linkedGeo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/baseCells.c [Content-Type=text/x-csrc]... Step #8: \ [159/251 files][ 16.5 MiB/ 30.1 MiB] 54% Done \ [159/251 files][ 16.5 MiB/ 30.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vertex.c [Content-Type=text/x-csrc]... Step #8: \ [160/251 files][ 16.5 MiB/ 30.1 MiB] 54% Done \ [160/251 files][ 16.8 MiB/ 30.1 MiB] 55% Done \ [161/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done \ [162/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/directedEdge.c [Content-Type=text/x-csrc]... Step #8: \ [162/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done \ [163/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done \ [164/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/iterators.c [Content-Type=text/x-csrc]... Step #8: \ [164/251 files][ 17.1 MiB/ 30.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/algos.c [Content-Type=text/x-csrc]... Step #8: \ [165/251 files][ 17.4 MiB/ 30.1 MiB] 57% Done \ [166/251 files][ 17.4 MiB/ 30.1 MiB] 57% Done \ [166/251 files][ 17.6 MiB/ 30.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/h3Index.c [Content-Type=text/x-csrc]... Step #8: \ [166/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done \ [167/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done \ [168/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/bbox.c [Content-Type=text/x-csrc]... Step #8: \ [168/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done \ [169/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done \ [170/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vertexGraph.c [Content-Type=text/x-csrc]... Step #8: | [171/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done | [172/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done | [172/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done | [173/251 files][ 17.8 MiB/ 30.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/latLng.c [Content-Type=text/x-csrc]... Step #8: | [174/251 files][ 17.9 MiB/ 30.1 MiB] 59% Done | [174/251 files][ 17.9 MiB/ 30.1 MiB] 59% Done | [175/251 files][ 18.0 MiB/ 30.1 MiB] 59% Done | [176/251 files][ 18.0 MiB/ 30.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/localij.c [Content-Type=text/x-csrc]... Step #8: | [176/251 files][ 18.0 MiB/ 30.1 MiB] 59% Done | [177/251 files][ 18.1 MiB/ 30.1 MiB] 60% Done | [178/251 files][ 18.1 MiB/ 30.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vec2d.c [Content-Type=text/x-csrc]... Step #8: | [178/251 files][ 18.1 MiB/ 30.1 MiB] 60% Done | [179/251 files][ 18.7 MiB/ 30.1 MiB] 62% Done | [180/251 files][ 18.9 MiB/ 30.1 MiB] 62% Done | [181/251 files][ 18.9 MiB/ 30.1 MiB] 62% Done | [182/251 files][ 18.9 MiB/ 30.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vec3d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/faceijk.c [Content-Type=text/x-csrc]... Step #8: | [182/251 files][ 19.0 MiB/ 30.1 MiB] 63% Done | [182/251 files][ 19.0 MiB/ 30.1 MiB] 63% Done | [183/251 files][ 19.4 MiB/ 30.1 MiB] 64% Done | [184/251 files][ 19.4 MiB/ 30.1 MiB] 64% Done | [185/251 files][ 19.4 MiB/ 30.1 MiB] 64% Done | [186/251 files][ 19.4 MiB/ 30.1 MiB] 64% Done | [187/251 files][ 19.4 MiB/ 30.1 MiB] 64% Done | [188/251 files][ 19.5 MiB/ 30.1 MiB] 64% Done | [189/251 files][ 19.6 MiB/ 30.1 MiB] 64% Done | [190/251 files][ 19.6 MiB/ 30.1 MiB] 64% Done | [191/251 files][ 20.1 MiB/ 30.1 MiB] 66% Done | [192/251 files][ 20.1 MiB/ 30.1 MiB] 66% Done | [193/251 files][ 20.1 MiB/ 30.1 MiB] 66% Done | [194/251 files][ 20.1 MiB/ 30.1 MiB] 66% Done | [195/251 files][ 20.6 MiB/ 30.1 MiB] 68% Done | [196/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [197/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [198/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [199/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [200/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [201/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [202/251 files][ 20.7 MiB/ 30.1 MiB] 68% Done | [203/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [204/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [205/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [206/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [207/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [208/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [209/251 files][ 20.8 MiB/ 30.1 MiB] 68% Done | [210/251 files][ 21.0 MiB/ 30.1 MiB] 69% Done | [211/251 files][ 21.4 MiB/ 30.1 MiB] 71% Done | [212/251 files][ 21.5 MiB/ 30.1 MiB] 71% Done | [213/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [214/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [215/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [216/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [217/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [218/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [219/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [220/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [221/251 files][ 21.8 MiB/ 30.1 MiB] 72% Done | [222/251 files][ 22.4 MiB/ 30.1 MiB] 74% Done | [223/251 files][ 22.4 MiB/ 30.1 MiB] 74% Done | [224/251 files][ 22.4 MiB/ 30.1 MiB] 74% Done | [225/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [226/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [227/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [228/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [229/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [230/251 files][ 22.9 MiB/ 30.1 MiB] 75% Done | [231/251 files][ 25.7 MiB/ 30.1 MiB] 85% Done | [232/251 files][ 26.8 MiB/ 30.1 MiB] 88% Done | [233/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / / [234/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [235/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [236/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [237/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [238/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [239/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [240/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [241/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [242/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [243/251 files][ 29.3 MiB/ 30.1 MiB] 97% Done / [244/251 files][ 29.4 MiB/ 30.1 MiB] 97% Done / [245/251 files][ 29.4 MiB/ 30.1 MiB] 97% Done / [246/251 files][ 29.4 MiB/ 30.1 MiB] 97% Done / [247/251 files][ 29.4 MiB/ 30.1 MiB] 97% Done / [248/251 files][ 30.1 MiB/ 30.1 MiB] 99% Done / [249/251 files][ 30.1 MiB/ 30.1 MiB] 99% Done / [250/251 files][ 30.1 MiB/ 30.1 MiB] 99% Done / [251/251 files][ 30.1 MiB/ 30.1 MiB] 100% Done Step #8: Operation completed over 251 objects/30.1 MiB. Finished Step #8 PUSH DONE