starting build "7229bbdf-146b-4b95-bb7d-92bd9c74c188" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ed86ffd2aa74: Pulling fs layer Step #0: a9c806c1adcd: Pulling fs layer Step #0: f97be1847659: Pulling fs layer Step #0: f14536d49acb: Pulling fs layer Step #0: f9ee55498674: Pulling fs layer Step #0: a2db45da8ab1: Pulling fs layer Step #0: be644200e779: Pulling fs layer Step #0: c70045647055: Pulling fs layer Step #0: 1bc5d71dd796: Pulling fs layer Step #0: 40239a6facc1: Pulling fs layer Step #0: 8a4ee1c22f31: Pulling fs layer Step #0: faa8900e463d: Pulling fs layer Step #0: fcb2d5e0d25c: Pulling fs layer Step #0: 104ad7949b87: Pulling fs layer Step #0: add9794c8639: Pulling fs layer Step #0: 59ab64a84e97: Pulling fs layer Step #0: 141cf4df0d40: Pulling fs layer Step #0: b015a66506e2: Pulling fs layer Step #0: c733e17c4110: Pulling fs layer Step #0: f9ee55498674: Waiting Step #0: 4e8e9487b536: Pulling fs layer Step #0: a2db45da8ab1: Waiting Step #0: 033d31603c10: Pulling fs layer Step #0: be644200e779: Waiting Step #0: c70045647055: Waiting Step #0: 8b89bccbcb20: Pulling fs layer Step #0: 52c23ee25af5: Pulling fs layer Step #0: faa8900e463d: Waiting Step #0: 68fed04682ae: Pulling fs layer Step #0: fcb2d5e0d25c: Waiting Step #0: 9d7dc1c2c73f: Pulling fs layer Step #0: 104ad7949b87: Waiting Step #0: 1bc5d71dd796: Waiting Step #0: 8a4ee1c22f31: Waiting Step #0: add9794c8639: Waiting Step #0: b015a66506e2: Waiting Step #0: 033d31603c10: Waiting Step #0: 4e8e9487b536: Waiting Step #0: c733e17c4110: Waiting Step #0: 8b89bccbcb20: Waiting Step #0: f97be1847659: Waiting Step #0: 52c23ee25af5: Waiting Step #0: 141cf4df0d40: Waiting Step #0: 68fed04682ae: Waiting Step #0: 59ab64a84e97: Waiting Step #0: 9d7dc1c2c73f: Waiting Step #0: a9c806c1adcd: Verifying Checksum Step #0: a9c806c1adcd: Download complete Step #0: f97be1847659: Verifying Checksum Step #0: f97be1847659: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f9ee55498674: Verifying Checksum Step #0: f9ee55498674: Download complete Step #0: f14536d49acb: Verifying Checksum Step #0: f14536d49acb: Download complete Step #0: be644200e779: Verifying Checksum Step #0: be644200e779: Download complete Step #0: a2db45da8ab1: Verifying Checksum Step #0: a2db45da8ab1: Download complete Step #0: ed86ffd2aa74: Verifying Checksum Step #0: ed86ffd2aa74: Download complete Step #0: 1bc5d71dd796: Download complete Step #0: 40239a6facc1: Verifying Checksum Step #0: 40239a6facc1: Download complete Step #0: 8a4ee1c22f31: Download complete Step #0: c70045647055: Verifying Checksum Step #0: c70045647055: Download complete Step #0: fcb2d5e0d25c: Verifying Checksum Step #0: fcb2d5e0d25c: Download complete Step #0: b549f31133a9: Pull complete Step #0: add9794c8639: Download complete Step #0: 104ad7949b87: Verifying Checksum Step #0: 104ad7949b87: Download complete Step #0: 141cf4df0d40: Verifying Checksum Step #0: 141cf4df0d40: Download complete Step #0: faa8900e463d: Verifying Checksum Step #0: faa8900e463d: Download complete Step #0: 59ab64a84e97: Verifying Checksum Step #0: 59ab64a84e97: Download complete Step #0: c733e17c4110: Verifying Checksum Step #0: c733e17c4110: Download complete Step #0: 4e8e9487b536: Download complete Step #0: 033d31603c10: Verifying Checksum Step #0: 033d31603c10: Download complete Step #0: 52c23ee25af5: Verifying Checksum Step #0: 52c23ee25af5: Download complete Step #0: b015a66506e2: Verifying Checksum Step #0: b015a66506e2: Download complete Step #0: 8b89bccbcb20: Verifying Checksum Step #0: 8b89bccbcb20: Download complete Step #0: 68fed04682ae: Verifying Checksum Step #0: 68fed04682ae: Download complete Step #0: 9d7dc1c2c73f: Download complete Step #0: ed86ffd2aa74: Pull complete Step #0: a9c806c1adcd: Pull complete Step #0: f97be1847659: Pull complete Step #0: f14536d49acb: Pull complete Step #0: f9ee55498674: Pull complete Step #0: a2db45da8ab1: Pull complete Step #0: be644200e779: Pull complete Step #0: c70045647055: Pull complete Step #0: 1bc5d71dd796: Pull complete Step #0: 40239a6facc1: Pull complete Step #0: 8a4ee1c22f31: Pull complete Step #0: faa8900e463d: Pull complete Step #0: fcb2d5e0d25c: Pull complete Step #0: 104ad7949b87: Pull complete Step #0: add9794c8639: Pull complete Step #0: 59ab64a84e97: Pull complete Step #0: 141cf4df0d40: Pull complete Step #0: b015a66506e2: Pull complete Step #0: c733e17c4110: Pull complete Step #0: 4e8e9487b536: Pull complete Step #0: 033d31603c10: Pull complete Step #0: 8b89bccbcb20: Pull complete Step #0: 52c23ee25af5: Pull complete Step #0: 68fed04682ae: Pull complete Step #0: 9d7dc1c2c73f: Pull complete Step #0: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250710/backtrace_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/907.5 KiB] 0% Done / [1/5 files][ 0.0 B/907.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250710/format_fuzzer.covreport... Step #1: / [1/5 files][ 0.0 B/907.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250710/levels_fuzzer.covreport... Step #1: / [1/5 files][ 0.0 B/907.5 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250710/log_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250710/pattern_fuzzer.covreport... Step #1: / [1/5 files][ 0.0 B/907.5 KiB] 0% Done / [1/5 files][ 0.0 B/907.5 KiB] 0% Done / [2/5 files][557.0 KiB/907.5 KiB] 61% Done / [3/5 files][794.0 KiB/907.5 KiB] 87% Done / [4/5 files][794.0 KiB/907.5 KiB] 87% Done / [5/5 files][907.5 KiB/907.5 KiB] 100% Done Step #1: Operation completed over 5 objects/907.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 916 Step #2: -rw-r--r-- 1 root root 0 Jul 10 10:06 backtrace_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 300034 Jul 10 10:06 log_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 403879 Jul 10 10:06 format_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 109161 Jul 10 10:06 levels_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 116195 Jul 10 10:06 pattern_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63" Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Sending build context to Docker daemon 23.55kB Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b549f31133a9: Already exists Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ed86ffd2aa74: Already exists Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": a9c806c1adcd: Already exists Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3a389cd40624: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 556ad8cfc9f3: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 969ac16f2473: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 341c7bc3751f: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 25c0c91b29fd: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d31dfeb9e281: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d7ccba73f3ec: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 642e704e2111: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b3b485ef21f5: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 09a22a4c28c9: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0a450fc24efa: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 53b332461208: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 040d691600b5: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 259df3ac8d56: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 45ae93807502: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cbbbafcb891e: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": aa6bf344f651: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 7ea4ae86bd01: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9faba1500082: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 00bfd11ab984: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3c66a3627601: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bbd29bbc2d24: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d81d7a7b9941: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bf7b43460a6e: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 6103cf324a0b: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9ba27d3e4daf: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 341c7bc3751f: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ab9e51808f21: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 25c0c91b29fd: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": a875ade2b11c: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 378dcd9fa2b5: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d31dfeb9e281: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 53b332461208: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 4e6b7f6f099f: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 1b9425ca1d97: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 040d691600b5: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 15a54df0cca2: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 259df3ac8d56: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d7ccba73f3ec: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 45ae93807502: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 223639c3d91e: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cbbbafcb891e: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 642e704e2111: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cd317f2fb950: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": aa6bf344f651: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 62c0cfcc04b7: Pulling fs layer Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 7ea4ae86bd01: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b3b485ef21f5: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9faba1500082: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 09a22a4c28c9: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ab9e51808f21: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 00bfd11ab984: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": a875ade2b11c: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0a450fc24efa: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 15a54df0cca2: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3c66a3627601: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 378dcd9fa2b5: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 223639c3d91e: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 4e6b7f6f099f: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bbd29bbc2d24: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d81d7a7b9941: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 1b9425ca1d97: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cd317f2fb950: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bf7b43460a6e: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 6103cf324a0b: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9ba27d3e4daf: Waiting Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 556ad8cfc9f3: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 556ad8cfc9f3: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 969ac16f2473: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 969ac16f2473: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3a389cd40624: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3a389cd40624: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 25c0c91b29fd: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 25c0c91b29fd: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d31dfeb9e281: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d31dfeb9e281: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 642e704e2111: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 642e704e2111: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b3b485ef21f5: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b3b485ef21f5: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3a389cd40624: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 09a22a4c28c9: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 09a22a4c28c9: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0a450fc24efa: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0a450fc24efa: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 556ad8cfc9f3: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 969ac16f2473: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d7ccba73f3ec: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d7ccba73f3ec: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 53b332461208: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 53b332461208: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 040d691600b5: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 259df3ac8d56: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 259df3ac8d56: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 45ae93807502: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 45ae93807502: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cbbbafcb891e: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": aa6bf344f651: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": aa6bf344f651: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 7ea4ae86bd01: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 7ea4ae86bd01: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9faba1500082: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9faba1500082: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 00bfd11ab984: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 00bfd11ab984: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3c66a3627601: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3c66a3627601: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bbd29bbc2d24: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bbd29bbc2d24: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d81d7a7b9941: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d81d7a7b9941: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bf7b43460a6e: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bf7b43460a6e: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 341c7bc3751f: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 341c7bc3751f: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 6103cf324a0b: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 6103cf324a0b: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9ba27d3e4daf: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9ba27d3e4daf: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": a875ade2b11c: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 378dcd9fa2b5: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 378dcd9fa2b5: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 1b9425ca1d97: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 1b9425ca1d97: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 4e6b7f6f099f: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 4e6b7f6f099f: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ab9e51808f21: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ab9e51808f21: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 223639c3d91e: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 223639c3d91e: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 15a54df0cca2: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 15a54df0cca2: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cd317f2fb950: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cd317f2fb950: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 62c0cfcc04b7: Verifying Checksum Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 62c0cfcc04b7: Download complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 341c7bc3751f: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 25c0c91b29fd: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d31dfeb9e281: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d7ccba73f3ec: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 642e704e2111: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": b3b485ef21f5: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 09a22a4c28c9: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0a450fc24efa: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 53b332461208: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 040d691600b5: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 259df3ac8d56: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 45ae93807502: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cbbbafcb891e: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": aa6bf344f651: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 7ea4ae86bd01: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9faba1500082: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 00bfd11ab984: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 3c66a3627601: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bbd29bbc2d24: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": d81d7a7b9941: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": bf7b43460a6e: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 6103cf324a0b: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 9ba27d3e4daf: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ab9e51808f21: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": a875ade2b11c: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 378dcd9fa2b5: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 4e6b7f6f099f: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 1b9425ca1d97: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 15a54df0cca2: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 223639c3d91e: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cd317f2fb950: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 62c0cfcc04b7: Pull complete Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> 953536f40a25 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 2/7 : RUN apt-get update && apt-get install --yes cmake Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> Running in ca6d1e2d4fae Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Fetched 9302 kB in 1s (10.7 MB/s) Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Reading package lists... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Reading package lists... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Building dependency tree... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Reading state information... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": The following packages were automatically installed and are no longer required: Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": autotools-dev libsigsegv2 m4 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Use 'apt autoremove' to remove them. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": The following additional packages will be installed: Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Suggested packages: Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cmake-doc ninja-build lrzip Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": The following NEW packages will be installed: Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Need to get 15.0 MB of archives. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Fetched 15.0 MB in 1s (28.1 MB/s) Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package libicu66:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package libxml2:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package libuv1:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package cmake-data. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package librhash0:amd64. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Selecting previously unselected package cmake. Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Removing intermediate container ca6d1e2d4fae Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> 1034e7ba23a3 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 3/7 : RUN git clone --depth 1 https://github.com/gabime/spdlog.git Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> Running in 88301530f25f Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Cloning into 'spdlog'... Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Removing intermediate container 88301530f25f Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> 625cc475df47 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 4/7 : RUN zip spdlog_fuzzer_seed_corpus.zip spdlog/example/* Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> Running in 2da700ed8022 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": adding: spdlog/example/CMakeLists.txt (deflated 61%) Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": adding: spdlog/example/example.cpp (deflated 68%) Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Removing intermediate container 2da700ed8022 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> 5ee13011ca46 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 5/7 : WORKDIR spdlog Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> Running in e1d4e95aa31f Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Removing intermediate container e1d4e95aa31f Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> e71e24647119 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 6/7 : COPY build.sh spdlog_fuzzer.dict $SRC/ Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> 6ff60bad042d Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Step 7/7 : COPY fuzz/* $SRC/ Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": ---> db1190214df8 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Successfully built db1190214df8 Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Successfully tagged gcr.io/oss-fuzz/spdlog:latest Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/spdlog:latest Finished Step #4 - "build-7924f5c2-9d61-47cf-aec0-133b3d9b6e63" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdlog Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file87RNkN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdlog/.git Step #5 - "srcmap": + GIT_DIR=/src/spdlog Step #5 - "srcmap": + cd /src/spdlog Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/gabime/spdlog.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4397dac510274c7ccf79b5f40b1b747033c12dda Step #5 - "srcmap": + jq_inplace /tmp/file87RNkN '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "4397dac510274c7ccf79b5f40b1b747033c12dda" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file78Kaz9 Step #5 - "srcmap": + cat /tmp/file87RNkN Step #5 - "srcmap": + jq '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "4397dac510274c7ccf79b5f40b1b747033c12dda" }' Step #5 - "srcmap": + mv /tmp/file78Kaz9 /tmp/file87RNkN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file87RNkN Step #5 - "srcmap": + rm /tmp/file87RNkN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdlog": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/gabime/spdlog.git", Step #5 - "srcmap": "rev": "4397dac510274c7ccf79b5f40b1b747033c12dda" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 49% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 76% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 806 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 0s (2239 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 99.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 86.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 164.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 136.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 77.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 128.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 157.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 136.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 144.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 147.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 108.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 142.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5774686b5185bb3c4e16b6d2d648f571d18bedf90a410f79618ef2742909268d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-9xo8b7je/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.682 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.767 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.767 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.768 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.768 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.768 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.768 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.768 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.769 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.769 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.769 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.769 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.769 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.770 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.771 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.772 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.772 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.772 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.813 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:25.998 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.007 INFO oss_fuzz - analyse_folder: Found 151 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.007 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.007 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.033 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.053 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.113 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.138 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:07:26.160 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:01.063 INFO oss_fuzz - analyse_folder: Dump methods for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:01.063 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:56.449 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:56.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:56.580 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.294 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.301 INFO oss_fuzz - analyse_folder: Extracting calltree for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.770 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.770 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.774 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.779 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.779 INFO oss_fuzz - analyse_folder: Dump methods for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.779 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:58.977 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:59.111 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:59.111 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.171 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.181 INFO oss_fuzz - analyse_folder: Extracting calltree for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.606 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.617 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.617 INFO oss_fuzz - analyse_folder: Dump methods for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.617 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:01.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:03.849 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:03.856 INFO oss_fuzz - analyse_folder: Extracting calltree for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.265 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.266 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.269 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.269 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.275 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.275 INFO oss_fuzz - analyse_folder: Dump methods for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.275 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.405 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.545 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:04.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.509 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.518 INFO oss_fuzz - analyse_folder: Extracting calltree for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.850 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.861 INFO oss_fuzz - analyse_folder: Dump methods for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:06.991 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:07.126 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:07.126 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.796 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.804 INFO oss_fuzz - analyse_folder: Extracting calltree for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.858 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.859 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.862 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.868 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.869 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.869 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.897 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.897 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.899 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.899 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:08.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.507 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:12.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.392 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-log_fuzzer.data with fuzzerLogFile-log_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-format_fuzzer.data with fuzzerLogFile-format_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-backtrace_fuzzer.data with fuzzerLogFile-backtrace_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-levels_fuzzer.data with fuzzerLogFile-levels_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pattern_fuzzer.data with fuzzerLogFile-pattern_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.393 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.410 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.413 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.416 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.419 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.422 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.429 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.430 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.431 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.432 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.432 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.433 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.434 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.435 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.436 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.436 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.438 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.438 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.438 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.440 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.442 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.442 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.443 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.443 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.444 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.445 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.456 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.456 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.456 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.456 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.458 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.459 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.460 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.461 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.461 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.461 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.463 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.463 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.472 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.472 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.472 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.472 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.475 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.476 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.484 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.485 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.485 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.485 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.487 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.489 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.823 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.823 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.823 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.823 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:13.825 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.054 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.062 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.063 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.069 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.257 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.257 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.261 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.264 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.273 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.275 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.290 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.291 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.337 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.337 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.338 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.338 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.548 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.549 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.964 INFO html_report - create_all_function_table: Assembled a total of 1563 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.964 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.964 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.966 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.966 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.966 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.363 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.539 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.539 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (190 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.622 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.622 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.624 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.624 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.624 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.719 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (236 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.737 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.737 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.797 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.800 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 26 -- : 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.801 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.810 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.887 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.887 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.889 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.889 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.890 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 249 -- : 249 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.891 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.968 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (200 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.985 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:15.985 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.054 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.059 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 273 -- : 273 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.061 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.150 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (221 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.232 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.236 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.236 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.236 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.899 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.900 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.901 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.902 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.902 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:16.902 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.599 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.599 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.600 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.600 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:17.600 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.260 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.262 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.281 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.281 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.282 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.283 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.283 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.709 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.733 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.734 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:18.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.439 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.440 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.442 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.442 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.442 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.889 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.915 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.915 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.917 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.917 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:19.917 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.612 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.635 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.636 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.637 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.637 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:20.638 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.424 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.425 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.426 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.426 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.426 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.891 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.916 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.916 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.918 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.919 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:21.919 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_parse', 'write_float', 'logger::err_handler_', 'pattern_formatter::compile_pattern_', 'write_escaped_path', 'detail::compile_format_string', 'detail::is_printable', 'do_write_float'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.351 INFO html_report - create_all_function_table: Assembled a total of 1563 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.373 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.391 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.392 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.392 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.394 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.395 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.396 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.397 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.397 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.397 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.397 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.399 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.399 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:22.399 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.009 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.009 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.011 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.011 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.704 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.727 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.727 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.728 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:23.728 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.473 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.473 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.474 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.474 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.934 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.935 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.936 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.937 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:24.937 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.654 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.678 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.679 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.680 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:25.680 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.110 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.111 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.135 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.136 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.138 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.138 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.826 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.827 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.851 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.853 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.853 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:26.853 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.591 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.592 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.616 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.617 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.618 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:27.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.082 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.083 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1563 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.084 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_parse', 'write_float', 'logger::err_handler_', 'pattern_formatter::compile_pattern_', 'write_escaped_path', 'detail::compile_format_string', 'detail::is_printable', 'do_write_float'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['do_parse', 'write_float', 'logger::err_handler_', 'pattern_formatter::compile_pattern_', 'write_escaped_path', 'detail::compile_format_string', 'detail::is_printable', 'do_write_float'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.085 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.105 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.106 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.756 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.768 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.775 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.775 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.836 INFO sinks_analyser - analysis_func: ['levels_fuzzer.cc', 'log_fuzzer.cc', 'backtrace_fuzzer.cc', 'pattern_fuzzer.cc', 'format_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.837 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.839 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.840 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.843 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.844 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.853 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.857 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.871 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.873 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.877 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.877 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.877 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.877 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.878 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.879 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.880 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.881 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.885 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.885 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:28.885 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.285 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.285 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.286 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.534 INFO public_candidate_analyser - standalone_analysis: Found 943 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.534 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.575 INFO oss_fuzz - analyse_folder: Found 151 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.575 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.575 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.680 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.700 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:29.720 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:05.078 INFO oss_fuzz - analyse_folder: Dump methods for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:05.078 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.599 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.587 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.597 INFO oss_fuzz - analyse_folder: Extracting calltree for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.102 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.103 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.106 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.106 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.112 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.112 INFO oss_fuzz - analyse_folder: Dump methods for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.112 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.819 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.828 INFO oss_fuzz - analyse_folder: Extracting calltree for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.285 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.285 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.292 INFO oss_fuzz - analyse_folder: Dump methods for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.292 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.427 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:05.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.247 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.255 INFO oss_fuzz - analyse_folder: Extracting calltree for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.652 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.652 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.656 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.662 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.662 INFO oss_fuzz - analyse_folder: Dump methods for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.789 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:07.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:09.911 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:09.919 INFO oss_fuzz - analyse_folder: Extracting calltree for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.311 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.311 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.316 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.316 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.323 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.324 INFO oss_fuzz - analyse_folder: Dump methods for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.457 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.602 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:10.602 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.654 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.662 INFO oss_fuzz - analyse_folder: Extracting calltree for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.722 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.722 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.726 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.726 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.731 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.752 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.752 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.774 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.774 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.812 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:12.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.228 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:16.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.677 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:19.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.004 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.004 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.004 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.028 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.036 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.043 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.049 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.050 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.049 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.051 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.057 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.058 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.059 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.064 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.064 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.065 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.065 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.066 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.072 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.073 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.073 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.073 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.075 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.077 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.080 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.080 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.081 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.081 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.084 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.085 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.085 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.086 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.087 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.089 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.090 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.093 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.094 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.095 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.096 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.097 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.104 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.108 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.108 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.109 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.120 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.120 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.122 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.122 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.122 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.123 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.123 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.131 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.133 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.187 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.188 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.191 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.193 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.195 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.195 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.195 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.196 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.198 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.200 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.203 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.203 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.203 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.203 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.207 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.209 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.211 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.212 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.212 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.212 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.213 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.213 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.213 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.213 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.214 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.216 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.216 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.218 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.221 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.221 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.221 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.221 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.224 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.225 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.227 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.227 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.227 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.227 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.230 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.232 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.244 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.244 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.244 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.244 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.247 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.249 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.257 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.257 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.257 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.257 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.260 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.261 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.271 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.271 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.271 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.271 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.273 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:21.275 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:22.806 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:22.806 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:22.807 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:22.807 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:22.810 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.157 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.215 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.215 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.219 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.246 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.246 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.249 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.249 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.267 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.284 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.284 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.284 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.309 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.326 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.326 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.343 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.346 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.362 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.362 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.541 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.542 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.581 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.581 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.581 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.581 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.581 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.584 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:25.854 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:26.019 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 66,902,980 bytes received 7,238 bytes 133,820,436.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 66,860,562 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build spdlog: 1.15.3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating example(s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/spdlog.dir/src/spdlog.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/spdlog.dir/src/stdout_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/spdlog.dir/src/color_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/spdlog.dir/src/file_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/spdlog.dir/src/cfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/spdlog.dir/src/async.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/spdlog.dir/src/bundled_fmtlib_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX static library libspdlog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object example/CMakeFiles/example.dir/example.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function filename: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:37 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Logging next yaml tile to /src/fuzzerLogFile-0-w3O2jEq6Bj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Logging next yaml tile to /src/fuzzerLogFile-0-J8WvfCDghX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Logging next yaml tile to /src/fuzzerLogFile-0-X0XF0z6CIC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Logging next yaml tile to /src/fuzzerLogFile-0-YBLFp3APBk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Logging next yaml tile to /src/fuzzerLogFile-0-W1QhF7YUSp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Logging next yaml tile to /src/fuzzerLogFile-0-tBOX9oISWp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Logging next yaml tile to /src/fuzzerLogFile-0-ivaiPALNaP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/fuzzerLogFile-0-LyIGywNm3h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Logging next yaml tile to /src/fuzzerLogFile-0-cpl5VHA7UA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Logging next yaml tile to /src/fuzzerLogFile-0-30kOko3xMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Logging next yaml tile to /src/fuzzerLogFile-0-py5bHatXPZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Logging next yaml tile to /src/fuzzerLogFile-0-obvpNuvQfW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Logging next yaml tile to /src/fuzzerLogFile-0-oBVjKihWWN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Logging next yaml tile to /src/fuzzerLogFile-0-S901gfUzjD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Logging next yaml tile to /src/fuzzerLogFile-0-uRSQCGT7Qn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer.dict /src/format_fuzzer.options /src/levels_fuzzer.options /src/log_fuzzer.options /src/pattern_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3a6bd045f702ddd9838d1aa23125419c7fec2551fdfae3f3ad48e37c019d389d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-cf1z6cj1/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data' and '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data' and '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data' and '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data' and '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data' and '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data' and '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data' and '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data' and '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data' and '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.yaml' and '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.yaml' and '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.yaml' and '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.yaml' and '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.yaml' and '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.yaml' and '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.yaml' and '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.628 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uRSQCGT7Qn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.723 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-py5bHatXPZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.768 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-obvpNuvQfW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.813 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oBVjKihWWN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.856 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S901gfUzjD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.952 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uRSQCGT7Qn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-py5bHatXPZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/log_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-obvpNuvQfW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/format_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oBVjKihWWN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-S901gfUzjD'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:29.953 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.117 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.117 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.117 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.117 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.119 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.119 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.144 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:30.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:31.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.284 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.305 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.379 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.501 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.651 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:33.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.166 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uRSQCGT7Qn.data with fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oBVjKihWWN.data with fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-py5bHatXPZ.data with fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S901gfUzjD.data with fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-obvpNuvQfW.data with fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.167 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.186 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.190 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.195 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.199 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.204 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.208 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.213 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.218 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.225 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.225 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.227 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.231 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.232 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.235 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.235 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.237 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.238 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.238 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.239 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.241 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.241 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.241 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.242 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.244 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.244 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.244 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.245 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.247 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.247 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.247 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.248 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.248 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.248 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.251 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.251 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.252 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.252 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.258 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.260 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.263 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.265 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.266 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.266 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.269 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.269 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.272 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.273 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.274 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.283 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.283 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.284 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.284 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.288 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.288 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.316 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.318 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.319 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.320 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.323 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.324 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.363 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.364 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.366 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.366 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.366 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.367 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.368 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.368 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.371 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.372 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.375 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.378 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.379 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.392 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.394 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.395 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.397 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.400 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.400 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.400 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.402 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.404 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.414 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.523 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.526 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.529 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.530 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.754 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.755 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.766 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.807 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.807 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.809 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.811 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.811 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.811 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.812 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.812 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.814 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.814 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.852 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.869 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.870 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.870 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.871 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.873 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.873 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.875 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.910 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.910 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.920 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.922 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.962 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.964 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.965 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.966 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.968 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.969 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.975 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.975 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.976 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.976 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:35.980 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:39.199 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:39.199 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:39.199 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:39.202 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:39.204 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.364 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.409 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.409 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.409 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.409 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.409 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.410 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.465 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.465 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:46.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.699 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:49.999 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:50.000 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:50.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/light/source_files/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:50.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:50.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:50.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.635 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:52.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:53.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:53.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:53.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.778 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/source-code/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:55.800 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:58.414 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:58.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:58.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/source-code/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:59.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.740 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/source-code/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:01.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.464 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/light/source_files/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.085 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:07.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/light/source_files/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:08.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.691 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:10.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/light/source_files/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:11.372 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:13.956 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:13.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:13.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/source-code/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:14.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:14.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:14.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.227 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.236 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.378 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.388 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/source-code/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:17.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.010 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710//src/inspector/light/source_files/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:22.662 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:22.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:22.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250710/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:23.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:23.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:23.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:24.795 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:24.927 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:24.928 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:24.928 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:24.928 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.277 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.280 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.987 INFO html_report - create_all_function_table: Assembled a total of 1298 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.987 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:25.995 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.000 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.001 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.497 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.497 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.524 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.524 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.601 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.612 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.615 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.688 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.688 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.713 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.791 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.794 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.794 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.872 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.898 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.898 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.972 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.973 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:26.987 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.007 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.009 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:27.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.109 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.110 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.213 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.336 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.604 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.604 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.604 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.682 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.682 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.788 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.819 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.822 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.824 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.083 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.083 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.214 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.365 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.366 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.648 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.650 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.733 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.733 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.760 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.760 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.836 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.837 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.838 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.855 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.858 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.938 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.966 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:30.966 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.040 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.077 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.079 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.080 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:31.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.248 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.248 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.341 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.341 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.465 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.761 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.764 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.764 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.767 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:32.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.518 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.798 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.798 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:33.801 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.077 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.092 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.095 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.095 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:34.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.338 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.431 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.431 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.553 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.830 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.902 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.974 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.976 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.981 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.982 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:35.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.124 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.124 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.180 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.180 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.274 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.275 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.287 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.292 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.292 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.292 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.435 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.490 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.599 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.616 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.617 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.620 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.773 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.859 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.859 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:37.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.138 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.138 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:38.138 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.794 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.796 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.796 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:41.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:45.999 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.110 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.111 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.112 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.112 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:46.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.430 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.432 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.433 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.434 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:50.434 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.025 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.150 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.152 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.153 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.154 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:54.154 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.796 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.800 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.917 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.918 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.920 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.920 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:58.920 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.760 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.762 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:02.762 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['spdlog::sinks::basic_file_sink::basic_file_sink(std::__1::basic_string, std::__1::allocator > const&, bool, spdlog::file_event_handlers const&)', 'fmt::v11::format_facet::do_put(fmt::v11::basic_appender, fmt::v11::loc_value, fmt::v11::format_specs const&) const', 'spdlog::details::full_formatter::format(spdlog::details::log_msg const&, tm const&, fmt::v11::basic_memory_buffer >&)', 'spdlog::logger::sink_it_(spdlog::details::log_msg const&)', 'spdlog::sinks::ansicolor_stdout_sink::ansicolor_stdout_sink(spdlog::color_mode)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.476 INFO html_report - create_all_function_table: Assembled a total of 1298 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.515 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.602 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.603 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog11set_patternENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS_17pattern_time_typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.604 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.605 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.606 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.607 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18make_write_int_argIhEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.610 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.612 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18make_write_int_argIhEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.614 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1117basic_string_viewIcEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.616 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1117basic_string_viewIcEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE10try_resizeEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.617 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18make_write_int_argIhEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.620 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18make_write_int_argIhEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.623 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18make_write_int_argIhEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.625 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.626 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.627 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.628 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.630 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.632 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.634 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:03.634 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.158 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.174 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.174 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.174 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.174 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.179 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.180 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.182 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.206 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.208 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.231 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.233 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.235 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.257 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.280 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.301 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.303 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.307 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.311 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.363 INFO oss_fuzz - analyse_folder: Found 152 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.363 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.363 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.405 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.463 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:04.504 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.072 INFO oss_fuzz - analyse_folder: Dump methods for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:18:39.072 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:37.721 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:37.863 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:37.863 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:40.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:40.606 INFO oss_fuzz - analyse_folder: Extracting calltree for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.065 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.065 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.070 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.070 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.079 INFO oss_fuzz - analyse_folder: Dump methods for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.210 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.354 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:41.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.420 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.429 INFO oss_fuzz - analyse_folder: Extracting calltree for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.826 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.826 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.832 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.832 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.843 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.843 INFO oss_fuzz - analyse_folder: Dump methods for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.843 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:43.976 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:44.113 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:44.113 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:46.777 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:46.785 INFO oss_fuzz - analyse_folder: Extracting calltree for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.183 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.184 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.188 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.189 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.196 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.197 INFO oss_fuzz - analyse_folder: Dump methods for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:47.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.294 INFO oss_fuzz - analyse_folder: Extracting calltree for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.654 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.659 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.659 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.669 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.669 INFO oss_fuzz - analyse_folder: Dump methods for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.670 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.807 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.945 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:50.945 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:52.995 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.003 INFO oss_fuzz - analyse_folder: Extracting calltree for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.064 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.069 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.069 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.077 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.099 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.099 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.123 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.124 INFO data_loader - load_all_profiles: - found 35 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.182 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.183 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:53.183 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:54.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.181 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.338 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.500 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:55.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:56.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.472 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:57.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.328 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:58.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.339 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.465 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:19:59.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:00.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:00.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:00.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:00.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:00.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.284 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:01.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:02.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.004 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:03.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.306 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.357 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:04.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:05.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:06.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:08.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:09.666 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:10.674 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:10.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.910 INFO analysis - load_data_files: Found 35 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.910 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.910 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.946 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.958 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.982 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.992 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.993 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.999 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:15.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.004 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.008 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.009 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.020 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.022 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.022 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.022 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.034 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.034 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.043 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.048 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.048 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.051 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.061 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.072 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.075 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.075 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.078 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.084 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.088 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.101 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.101 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.107 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.117 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.121 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.121 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.122 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.122 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.125 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.127 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.137 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.137 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.139 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.157 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.159 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.160 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.161 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.164 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.165 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.178 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.183 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.185 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.191 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.192 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.195 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.198 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.201 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.208 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.209 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.209 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.209 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.212 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.215 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.215 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.218 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.219 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.233 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.235 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.251 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.290 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.290 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.295 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.295 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.304 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.367 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.405 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.405 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.410 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.411 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.411 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.412 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.414 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.418 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.427 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.507 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.509 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.536 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.540 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.548 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.548 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.548 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.548 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.550 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.553 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.558 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.560 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.563 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.595 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.595 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.600 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.600 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.602 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.609 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.641 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.641 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.652 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.661 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.663 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.668 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.669 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.669 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.669 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.672 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.673 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.696 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.697 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.698 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.699 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.699 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.701 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.711 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.717 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.718 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.718 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.719 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.721 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.723 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.775 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.776 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.777 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.778 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.780 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.782 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.827 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.829 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.830 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.830 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.833 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:16.834 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.929 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.938 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.966 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.967 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.967 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.971 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.971 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.980 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:17.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.008 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.009 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.037 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.055 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.068 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.068 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.068 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.068 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.079 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.079 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.094 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.094 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.112 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.112 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.132 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.155 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.160 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.162 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.198 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.199 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.200 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.201 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.203 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.203 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.207 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.210 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.239 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.241 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.242 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.243 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.246 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.247 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.264 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.264 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.270 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.270 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.275 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.288 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.304 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.304 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.309 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.317 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.317 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.317 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.318 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.318 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.318 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.319 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.321 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.322 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.322 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.323 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.327 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.329 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.337 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.339 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.346 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.354 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.359 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.369 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.396 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.396 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.400 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.400 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.403 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.406 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.407 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.414 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.432 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.449 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.449 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.452 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.454 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.455 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.456 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.457 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.458 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.461 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.462 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.480 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.481 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.484 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.485 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.528 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.529 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.529 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.529 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.532 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:18.533 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.923 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.940 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.940 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.941 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.951 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.961 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.962 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.981 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.981 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.983 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.983 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.983 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.992 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:19.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.014 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.021 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.021 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.033 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.033 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.034 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.036 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.043 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.060 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.060 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.060 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.060 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.063 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.064 INFO fuzzer_profile - accummulate_profile: /src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.079 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.080 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.098 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.098 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.098 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.099 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.099 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.100 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.103 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.104 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.104 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.104 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.106 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.108 INFO fuzzer_profile - accummulate_profile: /src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.110 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.110 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.150 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.151 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.151 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.154 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.154 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.154 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.155 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.156 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.157 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.159 INFO fuzzer_profile - accummulate_profile: /src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.218 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.218 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.218 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.218 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.220 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.220 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.221 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.221 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.221 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.222 INFO fuzzer_profile - accummulate_profile: /src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.223 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:20.225 INFO fuzzer_profile - accummulate_profile: /src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:25.387 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:25.387 INFO project_profile - __init__: Creating merged profile of 35 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:25.387 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:25.393 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:20:25.400 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.402 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.635 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.635 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.647 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:15.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.247 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.248 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:18.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.870 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.873 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:20.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:23.501 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:23.504 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:23.504 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:24.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:24.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:24.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.789 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.795 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:26.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:29.423 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:29.428 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:29.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:30.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:30.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:30.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:32.712 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:32.718 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:32.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:33.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:33.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:33.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.002 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.009 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:36.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.623 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.631 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:38.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.231 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.239 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:41.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.488 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.497 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.498 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:44.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.085 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.096 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:47.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.392 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.404 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:50.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:52.998 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.010 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:53.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.618 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.632 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:55.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:56.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:56.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:56.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.908 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.923 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:21:58.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:01.524 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:01.540 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:01.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:02.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:02.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:02.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.860 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.873 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:04.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:07.482 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:07.497 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:07.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:08.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:08.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:08.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.760 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.774 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:10.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.380 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.394 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:13.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:14.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.661 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.675 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:16.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:17.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.976 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.991 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:19.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:20.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.579 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.593 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:22.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.207 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:25.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.841 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.855 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:27.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:28.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.111 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.126 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:31.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.710 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.724 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:33.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.322 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.336 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:36.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.942 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.956 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:38.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:39.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:39.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:39.629 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.223 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.237 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:42.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.839 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.854 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:44.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.444 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.458 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:47.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.030 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.044 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:50.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.644 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.658 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:52.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.254 INFO analysis - overlay_calltree_with_coverage: [+] found 52 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J8WvfCDghX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tBOX9oISWp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S901gfUzjD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oBVjKihWWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyIGywNm3h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-obvpNuvQfW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-30kOko3xMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ivaiPALNaP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBLFp3APBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-py5bHatXPZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-30kOko3xMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S901gfUzjD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.653 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.654 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250710/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:55.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:56.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:56.343 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:56.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:56.786 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:56.996 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.214 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.427 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.648 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:57.862 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.075 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.286 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.501 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.714 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:58.934 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:22:59.146 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:08.678 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.324 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.324 INFO debug_info - create_friendly_debug_types: Have to create for 289784 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.464 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.474 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.483 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.493 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.504 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.515 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.526 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.538 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.550 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.562 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.574 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.585 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.598 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.611 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.624 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.639 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.652 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.666 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.679 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.693 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.706 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.721 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.737 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.750 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.763 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.775 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.794 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.808 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.825 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.843 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.857 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.871 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.883 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.895 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.909 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.921 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.933 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.947 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.961 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.974 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.986 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:40.998 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.012 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.024 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.914 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.928 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.941 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.953 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.966 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.978 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:41.991 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.004 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.016 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.032 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.044 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.056 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.069 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.082 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.095 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.110 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.123 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.138 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.151 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.163 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.176 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.188 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.200 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.212 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.224 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.240 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.253 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.265 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.277 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.289 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.302 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.317 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.331 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.345 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.358 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.371 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.384 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.396 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.408 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.420 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.432 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.445 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.457 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.469 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.481 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:42.493 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.597 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.608 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.621 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.633 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.644 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.655 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.667 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.680 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.692 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.705 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.718 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.732 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.746 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.758 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.770 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.781 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.792 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.804 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.817 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.828 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.839 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.851 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.862 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.873 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:43.884 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:24:49.907 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/base.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/formatter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format.h ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/circular_q.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry-inl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/mdc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format-inl.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/console_globals.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/os-inl.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger-inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter-inl.h ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/fmt_helper.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink-inl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer-inl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common-inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/synchronous_factory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/helpers-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/argv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/env.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.899 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.899 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.900 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.900 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.900 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.900 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.901 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.901 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.901 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.901 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.902 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.902 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.902 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.902 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.902 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.903 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.904 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.904 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.904 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.904 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.904 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.905 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:19.905 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.371 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.777 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.796 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.800 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.802 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.802 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.834 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:25:20.834 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-30kOko3xMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-J8WvfCDghX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyIGywNm3h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S901gfUzjD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1QhF7YUSp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X0XF0z6CIC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YBLFp3APBk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cpl5VHA7UA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ivaiPALNaP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oBVjKihWWN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-obvpNuvQfW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-py5bHatXPZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tBOX9oISWp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uRSQCGT7Qn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w3O2jEq6Bj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_ringbuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 607,399,166 bytes received 12,715 bytes 173,546,251.71 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 607,204,518 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/622 files][ 0.0 B/579.1 MiB] 0% Done / [0/622 files][ 0.0 B/579.1 MiB] 0% Done / [0/622 files][ 0.0 B/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/622 files][ 0.0 B/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/622 files][ 14.4 KiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/622 files][ 14.4 KiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/622 files][142.3 KiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/622 files][723.1 KiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/622 files][ 3.8 MiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/622 files][ 4.1 MiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/622 files][ 4.8 MiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/622 files][ 5.4 MiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/622 files][ 5.6 MiB/579.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/622 files][ 5.9 MiB/579.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data [Content-Type=application/octet-stream]... Step #8: / [1/622 files][ 8.4 MiB/579.1 MiB] 1% Done / [1/622 files][ 8.4 MiB/579.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/622 files][ 9.2 MiB/579.1 MiB] 1% Done / [1/622 files][ 9.2 MiB/579.1 MiB] 1% Done / [2/622 files][ 10.6 MiB/579.1 MiB] 1% Done / [3/622 files][ 10.8 MiB/579.1 MiB] 1% Done / [4/622 files][ 11.3 MiB/579.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.3 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.3 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [4/622 files][ 12.3 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/622 files][ 12.6 MiB/579.1 MiB] 2% Done / [5/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data [Content-Type=application/octet-stream]... Step #8: / [5/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/622 files][ 12.6 MiB/579.1 MiB] 2% Done / [6/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/622 files][ 12.6 MiB/579.1 MiB] 2% Done / [7/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [7/622 files][ 12.6 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/622 files][ 13.1 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/622 files][ 13.1 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/622 files][ 13.1 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/622 files][ 13.4 MiB/579.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/622 files][ 14.9 MiB/579.1 MiB] 2% Done / [8/622 files][ 16.2 MiB/579.1 MiB] 2% Done / [9/622 files][ 23.3 MiB/579.1 MiB] 4% Done / [10/622 files][ 26.4 MiB/579.1 MiB] 4% Done / [11/622 files][ 30.1 MiB/579.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [11/622 files][ 30.9 MiB/579.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [11/622 files][ 33.4 MiB/579.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data [Content-Type=application/octet-stream]... Step #8: / [11/622 files][ 35.1 MiB/579.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/622 files][ 37.1 MiB/579.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [11/622 files][ 40.7 MiB/579.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [11/622 files][ 42.1 MiB/579.1 MiB] 7% Done / [12/622 files][ 43.2 MiB/579.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [12/622 files][ 43.4 MiB/579.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [12/622 files][ 44.1 MiB/579.1 MiB] 7% Done / [13/622 files][ 48.5 MiB/579.1 MiB] 8% Done / [14/622 files][ 57.5 MiB/579.1 MiB] 9% Done / [15/622 files][ 63.5 MiB/579.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - - [15/622 files][ 63.5 MiB/579.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/622 files][ 63.5 MiB/579.1 MiB] 10% Done - [16/622 files][ 63.7 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [16/622 files][ 63.7 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data [Content-Type=application/octet-stream]... Step #8: - [16/622 files][ 63.7 MiB/579.1 MiB] 11% Done - [16/622 files][ 63.7 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [16/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [16/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [17/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [18/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [19/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [19/622 files][ 64.0 MiB/579.1 MiB] 11% Done - [20/622 files][ 64.0 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data [Content-Type=application/octet-stream]... Step #8: - [20/622 files][ 64.2 MiB/579.1 MiB] 11% Done - [21/622 files][ 64.5 MiB/579.1 MiB] 11% Done - [22/622 files][ 64.7 MiB/579.1 MiB] 11% Done - [23/622 files][ 66.5 MiB/579.1 MiB] 11% Done - [24/622 files][ 66.5 MiB/579.1 MiB] 11% Done - [25/622 files][ 66.5 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/622 files][ 67.3 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/622 files][ 67.8 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data [Content-Type=application/octet-stream]... Step #8: - [25/622 files][ 68.8 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/622 files][ 69.1 MiB/579.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/622 files][ 69.3 MiB/579.1 MiB] 11% Done - [26/622 files][ 69.6 MiB/579.1 MiB] 12% Done - [27/622 files][ 69.6 MiB/579.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [27/622 files][ 69.8 MiB/579.1 MiB] 12% Done - [28/622 files][ 69.8 MiB/579.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/622 files][ 70.4 MiB/579.1 MiB] 12% Done - [29/622 files][ 70.4 MiB/579.1 MiB] 12% Done - [29/622 files][ 70.4 MiB/579.1 MiB] 12% Done - [30/622 files][ 70.6 MiB/579.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [30/622 files][ 71.2 MiB/579.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [30/622 files][ 74.2 MiB/579.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/622 files][ 75.5 MiB/579.1 MiB] 13% Done - [31/622 files][ 76.0 MiB/579.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/622 files][ 77.7 MiB/579.1 MiB] 13% Done - [32/622 files][ 77.7 MiB/579.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/622 files][ 79.3 MiB/579.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [32/622 files][ 80.3 MiB/579.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/622 files][ 81.9 MiB/579.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/622 files][ 83.0 MiB/579.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/622 files][ 85.3 MiB/579.1 MiB] 14% Done - [33/622 files][ 85.3 MiB/579.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data [Content-Type=application/octet-stream]... Step #8: - [33/622 files][ 85.5 MiB/579.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/622 files][ 86.0 MiB/579.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [33/622 files][ 86.3 MiB/579.1 MiB] 14% Done - [34/622 files][ 87.6 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/622 files][ 87.9 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/622 files][ 88.4 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/622 files][ 88.5 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [34/622 files][ 88.5 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [34/622 files][ 88.5 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data [Content-Type=application/octet-stream]... Step #8: - [34/622 files][ 88.8 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/622 files][ 89.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 89.3 MiB/579.1 MiB] 15% Done - [35/622 files][ 89.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 89.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [35/622 files][ 89.5 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 89.8 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [35/622 files][ 90.0 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: - [35/622 files][ 90.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 90.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 90.6 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 91.1 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [35/622 files][ 91.3 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J8WvfCDghX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 91.6 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w3O2jEq6Bj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 91.8 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 92.4 MiB/579.1 MiB] 15% Done - [35/622 files][ 92.4 MiB/579.1 MiB] 15% Done - [35/622 files][ 92.4 MiB/579.1 MiB] 15% Done - [35/622 files][ 92.4 MiB/579.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X0XF0z6CIC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/622 files][ 93.4 MiB/579.1 MiB] 16% Done - [35/622 files][ 93.4 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [36/622 files][ 94.7 MiB/579.1 MiB] 16% Done - [36/622 files][ 94.9 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [36/622 files][ 94.9 MiB/579.1 MiB] 16% Done - [36/622 files][ 94.9 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data [Content-Type=application/octet-stream]... Step #8: - [36/622 files][ 95.5 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [37/622 files][ 95.5 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [37/622 files][ 95.7 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/622 files][ 96.2 MiB/579.1 MiB] 16% Done - [37/622 files][ 96.2 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/622 files][ 97.0 MiB/579.1 MiB] 16% Done - [37/622 files][ 97.0 MiB/579.1 MiB] 16% Done - [37/622 files][ 97.0 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/622 files][ 97.5 MiB/579.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: - [37/622 files][ 99.1 MiB/579.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [37/622 files][100.1 MiB/579.1 MiB] 17% Done - [37/622 files][100.4 MiB/579.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YBLFp3APBk.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-py5bHatXPZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uRSQCGT7Qn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyIGywNm3h.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [37/622 files][103.3 MiB/579.1 MiB] 17% Done - [37/622 files][103.3 MiB/579.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/622 files][104.5 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [37/622 files][104.8 MiB/579.1 MiB] 18% Done - [37/622 files][104.8 MiB/579.1 MiB] 18% Done - [37/622 files][105.3 MiB/579.1 MiB] 18% Done - [37/622 files][105.6 MiB/579.1 MiB] 18% Done - [37/622 files][106.1 MiB/579.1 MiB] 18% Done - [38/622 files][106.6 MiB/579.1 MiB] 18% Done - [38/622 files][106.6 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/622 files][106.9 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [39/622 files][108.6 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [39/622 files][108.9 MiB/579.1 MiB] 18% Done - [39/622 files][108.9 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S901gfUzjD.data [Content-Type=application/octet-stream]... Step #8: - [39/622 files][109.2 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cpl5VHA7UA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [39/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-obvpNuvQfW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivaiPALNaP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tBOX9oISWp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/622 files][109.4 MiB/579.1 MiB] 18% Done - [40/622 files][109.4 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-30kOko3xMf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [40/622 files][109.7 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1QhF7YUSp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/622 files][109.7 MiB/579.1 MiB] 18% Done - [40/622 files][109.7 MiB/579.1 MiB] 18% Done - [40/622 files][109.7 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/622 files][109.9 MiB/579.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oBVjKihWWN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/622 files][110.2 MiB/579.1 MiB] 19% Done - [40/622 files][110.4 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][111.4 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][112.4 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][112.8 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: - [40/622 files][112.8 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][112.8 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [40/622 files][113.0 MiB/579.1 MiB] 19% Done - [41/622 files][113.0 MiB/579.1 MiB] 19% Done - [41/622 files][113.0 MiB/579.1 MiB] 19% Done - [42/622 files][113.0 MiB/579.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [43/622 files][113.3 MiB/579.1 MiB] 19% Done - [43/622 files][113.3 MiB/579.1 MiB] 19% Done - [44/622 files][116.4 MiB/579.1 MiB] 20% Done - [45/622 files][117.2 MiB/579.1 MiB] 20% Done - [46/622 files][119.3 MiB/579.1 MiB] 20% Done - [47/622 files][120.1 MiB/579.1 MiB] 20% Done - [48/622 files][120.9 MiB/579.1 MiB] 20% Done - [49/622 files][122.2 MiB/579.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: - [49/622 files][124.8 MiB/579.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: - [49/622 files][125.5 MiB/579.1 MiB] 21% Done - [50/622 files][126.3 MiB/579.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: - [51/622 files][127.1 MiB/579.1 MiB] 21% Done - [51/622 files][127.4 MiB/579.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: - [52/622 files][129.4 MiB/579.1 MiB] 22% Done - [52/622 files][130.8 MiB/579.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: - [53/622 files][132.8 MiB/579.1 MiB] 22% Done - [54/622 files][132.8 MiB/579.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: - [54/622 files][135.8 MiB/579.1 MiB] 23% Done - [54/622 files][136.0 MiB/579.1 MiB] 23% Done \ \ [54/622 files][139.4 MiB/579.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_ringbuffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: \ [54/622 files][143.3 MiB/579.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: \ [55/622 files][143.6 MiB/579.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/622 files][143.6 MiB/579.1 MiB] 24% Done \ [56/622 files][144.1 MiB/579.1 MiB] 24% Done \ [56/622 files][144.4 MiB/579.1 MiB] 24% Done \ [56/622 files][144.9 MiB/579.1 MiB] 25% Done \ [56/622 files][145.9 MiB/579.1 MiB] 25% Done \ [56/622 files][147.0 MiB/579.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [57/622 files][149.3 MiB/579.1 MiB] 25% Done \ [58/622 files][149.3 MiB/579.1 MiB] 25% Done \ [59/622 files][150.6 MiB/579.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/622 files][151.3 MiB/579.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [61/622 files][153.9 MiB/579.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/622 files][155.6 MiB/579.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/622 files][156.9 MiB/579.1 MiB] 27% Done \ [63/622 files][156.9 MiB/579.1 MiB] 27% Done \ [64/622 files][156.9 MiB/579.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: \ [64/622 files][156.9 MiB/579.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: \ [65/622 files][157.2 MiB/579.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: \ [66/622 files][157.4 MiB/579.1 MiB] 27% Done \ [66/622 files][157.7 MiB/579.1 MiB] 27% Done \ [67/622 files][157.7 MiB/579.1 MiB] 27% Done \ [67/622 files][158.2 MiB/579.1 MiB] 27% Done \ [67/622 files][159.2 MiB/579.1 MiB] 27% Done \ [67/622 files][161.1 MiB/579.1 MiB] 27% Done \ [67/622 files][161.6 MiB/579.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: \ [68/622 files][161.8 MiB/579.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: \ [69/622 files][162.6 MiB/579.1 MiB] 28% Done \ [70/622 files][163.2 MiB/579.1 MiB] 28% Done \ [71/622 files][163.2 MiB/579.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: \ [71/622 files][163.5 MiB/579.1 MiB] 28% Done \ [71/622 files][163.5 MiB/579.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: \ [71/622 files][163.7 MiB/579.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [72/622 files][164.0 MiB/579.1 MiB] 28% Done \ [73/622 files][164.8 MiB/579.1 MiB] 28% Done \ [74/622 files][165.8 MiB/579.1 MiB] 28% Done \ [75/622 files][165.8 MiB/579.1 MiB] 28% Done \ [76/622 files][166.1 MiB/579.1 MiB] 28% Done \ [77/622 files][166.1 MiB/579.1 MiB] 28% Done \ [77/622 files][167.4 MiB/579.1 MiB] 28% Done \ [77/622 files][168.6 MiB/579.1 MiB] 29% Done \ [78/622 files][169.2 MiB/579.1 MiB] 29% Done \ [79/622 files][169.7 MiB/579.1 MiB] 29% Done \ [80/622 files][169.9 MiB/579.1 MiB] 29% Done \ [80/622 files][171.2 MiB/579.1 MiB] 29% Done \ [80/622 files][171.8 MiB/579.1 MiB] 29% Done \ [80/622 files][172.3 MiB/579.1 MiB] 29% Done \ [81/622 files][173.6 MiB/579.1 MiB] 29% Done \ [82/622 files][173.9 MiB/579.1 MiB] 30% Done \ [83/622 files][174.2 MiB/579.1 MiB] 30% Done \ [84/622 files][174.2 MiB/579.1 MiB] 30% Done \ [85/622 files][174.2 MiB/579.1 MiB] 30% Done \ [86/622 files][174.4 MiB/579.1 MiB] 30% Done \ [87/622 files][174.9 MiB/579.1 MiB] 30% Done \ [88/622 files][174.9 MiB/579.1 MiB] 30% Done \ [89/622 files][175.2 MiB/579.1 MiB] 30% Done \ [90/622 files][175.4 MiB/579.1 MiB] 30% Done \ [91/622 files][175.7 MiB/579.1 MiB] 30% Done \ [92/622 files][176.0 MiB/579.1 MiB] 30% Done \ [93/622 files][179.2 MiB/579.1 MiB] 30% Done \ [94/622 files][183.0 MiB/579.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: \ [95/622 files][185.2 MiB/579.1 MiB] 31% Done \ [96/622 files][185.2 MiB/579.1 MiB] 31% Done \ [97/622 files][186.6 MiB/579.1 MiB] 32% Done \ [98/622 files][186.8 MiB/579.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: \ [99/622 files][190.2 MiB/579.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: \ [100/622 files][193.8 MiB/579.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: \ [101/622 files][201.6 MiB/579.1 MiB] 34% Done \ [102/622 files][201.9 MiB/579.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [103/622 files][204.7 MiB/579.1 MiB] 35% Done \ [104/622 files][204.7 MiB/579.1 MiB] 35% Done \ [104/622 files][212.0 MiB/579.1 MiB] 36% Done \ [105/622 files][212.8 MiB/579.1 MiB] 36% Done \ [106/622 files][213.3 MiB/579.1 MiB] 36% Done \ [107/622 files][219.8 MiB/579.1 MiB] 37% Done \ [108/622 files][221.6 MiB/579.1 MiB] 38% Done \ [109/622 files][222.6 MiB/579.1 MiB] 38% Done \ [110/622 files][225.0 MiB/579.1 MiB] 38% Done \ [111/622 files][228.0 MiB/579.1 MiB] 39% Done \ [112/622 files][228.2 MiB/579.1 MiB] 39% Done \ [112/622 files][228.7 MiB/579.1 MiB] 39% Done \ [112/622 files][229.2 MiB/579.1 MiB] 39% Done \ [113/622 files][234.5 MiB/579.1 MiB] 40% Done \ [113/622 files][234.6 MiB/579.1 MiB] 40% Done \ [113/622 files][235.2 MiB/579.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: \ [113/622 files][235.4 MiB/579.1 MiB] 40% Done \ [114/622 files][235.6 MiB/579.1 MiB] 40% Done \ [114/622 files][236.4 MiB/579.1 MiB] 40% Done \ [115/622 files][237.4 MiB/579.1 MiB] 40% Done \ [116/622 files][237.7 MiB/579.1 MiB] 41% Done \ [117/622 files][239.5 MiB/579.1 MiB] 41% Done \ [118/622 files][239.7 MiB/579.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [118/622 files][240.6 MiB/579.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: \ [119/622 files][240.6 MiB/579.1 MiB] 41% Done \ [120/622 files][240.6 MiB/579.1 MiB] 41% Done \ [121/622 files][241.2 MiB/579.1 MiB] 41% Done \ [122/622 files][242.0 MiB/579.1 MiB] 41% Done \ [123/622 files][242.0 MiB/579.1 MiB] 41% Done \ [124/622 files][242.0 MiB/579.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: \ [125/622 files][243.5 MiB/579.1 MiB] 42% Done \ [125/622 files][244.6 MiB/579.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: \ [126/622 files][244.6 MiB/579.1 MiB] 42% Done \ [127/622 files][244.8 MiB/579.1 MiB] 42% Done \ [128/622 files][245.1 MiB/579.1 MiB] 42% Done \ [129/622 files][245.1 MiB/579.1 MiB] 42% Done \ [130/622 files][246.4 MiB/579.1 MiB] 42% Done \ [131/622 files][247.4 MiB/579.1 MiB] 42% Done \ [131/622 files][248.4 MiB/579.1 MiB] 42% Done \ [131/622 files][249.2 MiB/579.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: \ [132/622 files][249.7 MiB/579.1 MiB] 43% Done \ [133/622 files][249.7 MiB/579.1 MiB] 43% Done \ [134/622 files][250.5 MiB/579.1 MiB] 43% Done \ [134/622 files][250.5 MiB/579.1 MiB] 43% Done \ [135/622 files][250.5 MiB/579.1 MiB] 43% Done \ [136/622 files][250.5 MiB/579.1 MiB] 43% Done \ [137/622 files][250.5 MiB/579.1 MiB] 43% Done \ [138/622 files][250.5 MiB/579.1 MiB] 43% Done \ [139/622 files][250.8 MiB/579.1 MiB] 43% Done \ [139/622 files][251.0 MiB/579.1 MiB] 43% Done \ [140/622 files][252.8 MiB/579.1 MiB] 43% Done \ [141/622 files][252.8 MiB/579.1 MiB] 43% Done \ [142/622 files][252.8 MiB/579.1 MiB] 43% Done \ [143/622 files][253.9 MiB/579.1 MiB] 43% Done | | [144/622 files][258.1 MiB/579.1 MiB] 44% Done | [145/622 files][258.4 MiB/579.1 MiB] 44% Done | [146/622 files][260.5 MiB/579.1 MiB] 44% Done | [147/622 files][260.5 MiB/579.1 MiB] 44% Done | [147/622 files][262.5 MiB/579.1 MiB] 45% Done | [148/622 files][263.8 MiB/579.1 MiB] 45% Done | [149/622 files][265.4 MiB/579.1 MiB] 45% Done | [150/622 files][265.4 MiB/579.1 MiB] 45% Done | [151/622 files][266.9 MiB/579.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: | [151/622 files][267.0 MiB/579.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: | [151/622 files][267.5 MiB/579.1 MiB] 46% Done | [152/622 files][268.5 MiB/579.1 MiB] 46% Done | [153/622 files][269.0 MiB/579.1 MiB] 46% Done | [154/622 files][270.0 MiB/579.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: | [155/622 files][270.8 MiB/579.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: | [155/622 files][271.3 MiB/579.1 MiB] 46% Done | [155/622 files][272.3 MiB/579.1 MiB] 47% Done | [156/622 files][272.6 MiB/579.1 MiB] 47% Done | [157/622 files][272.6 MiB/579.1 MiB] 47% Done | [158/622 files][274.5 MiB/579.1 MiB] 47% Done | [159/622 files][274.5 MiB/579.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: | [159/622 files][276.5 MiB/579.1 MiB] 47% Done | [160/622 files][276.7 MiB/579.1 MiB] 47% Done | [161/622 files][277.0 MiB/579.1 MiB] 47% Done | [162/622 files][277.0 MiB/579.1 MiB] 47% Done | [163/622 files][278.3 MiB/579.1 MiB] 48% Done | [164/622 files][280.1 MiB/579.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: | [164/622 files][284.1 MiB/579.1 MiB] 49% Done | [165/622 files][284.4 MiB/579.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: | [165/622 files][286.4 MiB/579.1 MiB] 49% Done | [166/622 files][287.5 MiB/579.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: | [166/622 files][290.0 MiB/579.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: | [167/622 files][290.8 MiB/579.1 MiB] 50% Done | [167/622 files][290.8 MiB/579.1 MiB] 50% Done | [168/622 files][292.5 MiB/579.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: | [168/622 files][293.8 MiB/579.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: | [169/622 files][293.8 MiB/579.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: | [169/622 files][294.3 MiB/579.1 MiB] 50% Done | [169/622 files][294.8 MiB/579.1 MiB] 50% Done | [170/622 files][295.1 MiB/579.1 MiB] 50% Done | [171/622 files][295.1 MiB/579.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: | [171/622 files][296.4 MiB/579.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: | [172/622 files][297.5 MiB/579.1 MiB] 51% Done | [173/622 files][298.2 MiB/579.1 MiB] 51% Done | [174/622 files][298.2 MiB/579.1 MiB] 51% Done | [175/622 files][298.2 MiB/579.1 MiB] 51% Done | [175/622 files][298.5 MiB/579.1 MiB] 51% Done | [176/622 files][298.8 MiB/579.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: | [177/622 files][299.3 MiB/579.1 MiB] 51% Done | [178/622 files][299.3 MiB/579.1 MiB] 51% Done | [178/622 files][299.9 MiB/579.1 MiB] 51% Done | [179/622 files][299.9 MiB/579.1 MiB] 51% Done | [180/622 files][300.1 MiB/579.1 MiB] 51% Done | [181/622 files][300.3 MiB/579.1 MiB] 51% Done | [182/622 files][303.4 MiB/579.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: | [183/622 files][304.3 MiB/579.1 MiB] 52% Done | [183/622 files][305.0 MiB/579.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: | [184/622 files][305.6 MiB/579.1 MiB] 52% Done | [184/622 files][305.6 MiB/579.1 MiB] 52% Done | [185/622 files][306.6 MiB/579.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: | [185/622 files][307.1 MiB/579.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [185/622 files][307.6 MiB/579.1 MiB] 53% Done | [186/622 files][307.9 MiB/579.1 MiB] 53% Done | [187/622 files][308.7 MiB/579.1 MiB] 53% Done | [188/622 files][308.7 MiB/579.1 MiB] 53% Done | [189/622 files][311.2 MiB/579.1 MiB] 53% Done | [190/622 files][313.2 MiB/579.1 MiB] 54% Done | [191/622 files][314.0 MiB/579.1 MiB] 54% Done | [192/622 files][314.3 MiB/579.1 MiB] 54% Done | [193/622 files][314.3 MiB/579.1 MiB] 54% Done | [194/622 files][314.5 MiB/579.1 MiB] 54% Done | [195/622 files][315.6 MiB/579.1 MiB] 54% Done | [196/622 files][315.6 MiB/579.1 MiB] 54% Done | [197/622 files][316.5 MiB/579.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: | [197/622 files][317.0 MiB/579.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [197/622 files][318.0 MiB/579.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: | [197/622 files][318.3 MiB/579.1 MiB] 54% Done | [198/622 files][318.5 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: | [198/622 files][319.0 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: | [198/622 files][319.6 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: | [198/622 files][319.8 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [198/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [198/622 files][320.7 MiB/579.1 MiB] 55% Done | [199/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: | [199/622 files][320.7 MiB/579.1 MiB] 55% Done | [199/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [199/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [199/622 files][320.7 MiB/579.1 MiB] 55% Done | [199/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: | [199/622 files][320.7 MiB/579.1 MiB] 55% Done | [200/622 files][320.7 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [200/622 files][320.7 MiB/579.1 MiB] 55% Done | [201/622 files][320.7 MiB/579.1 MiB] 55% Done | [202/622 files][321.2 MiB/579.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [202/622 files][322.7 MiB/579.1 MiB] 55% Done | [203/622 files][324.8 MiB/579.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: | [204/622 files][325.0 MiB/579.1 MiB] 56% Done | [205/622 files][325.3 MiB/579.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [206/622 files][325.3 MiB/579.1 MiB] 56% Done | [206/622 files][325.3 MiB/579.1 MiB] 56% Done | [207/622 files][325.5 MiB/579.1 MiB] 56% Done | [208/622 files][325.5 MiB/579.1 MiB] 56% Done | [208/622 files][326.0 MiB/579.1 MiB] 56% Done | [209/622 files][326.3 MiB/579.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: | [210/622 files][330.8 MiB/579.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [210/622 files][332.8 MiB/579.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: | [210/622 files][333.6 MiB/579.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: | [210/622 files][335.2 MiB/579.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: | [210/622 files][335.7 MiB/579.1 MiB] 57% Done | [210/622 files][335.9 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [211/622 files][336.7 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [211/622 files][338.0 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: | [212/622 files][338.8 MiB/579.1 MiB] 58% Done | [213/622 files][338.8 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [213/622 files][338.8 MiB/579.1 MiB] 58% Done / / [214/622 files][339.0 MiB/579.1 MiB] 58% Done / [215/622 files][339.0 MiB/579.1 MiB] 58% Done / [216/622 files][339.0 MiB/579.1 MiB] 58% Done / [216/622 files][339.0 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: / [216/622 files][339.0 MiB/579.1 MiB] 58% Done / [216/622 files][339.2 MiB/579.1 MiB] 58% Done / [216/622 files][339.3 MiB/579.1 MiB] 58% Done / [217/622 files][339.3 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: / [217/622 files][339.3 MiB/579.1 MiB] 58% Done / [218/622 files][339.3 MiB/579.1 MiB] 58% Done / [219/622 files][339.3 MiB/579.1 MiB] 58% Done / [220/622 files][339.3 MiB/579.1 MiB] 58% Done / [220/622 files][339.3 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: / [221/622 files][339.3 MiB/579.1 MiB] 58% Done / [222/622 files][339.3 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: / [222/622 files][340.6 MiB/579.1 MiB] 58% Done / [223/622 files][340.8 MiB/579.1 MiB] 58% Done / [224/622 files][340.9 MiB/579.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: / [224/622 files][341.4 MiB/579.1 MiB] 58% Done / [225/622 files][341.4 MiB/579.1 MiB] 58% Done / [226/622 files][341.6 MiB/579.1 MiB] 58% Done / [226/622 files][342.2 MiB/579.1 MiB] 59% Done / [227/622 files][342.2 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: / [228/622 files][342.4 MiB/579.1 MiB] 59% Done / [229/622 files][342.4 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: / [230/622 files][342.7 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: / [231/622 files][342.7 MiB/579.1 MiB] 59% Done / [232/622 files][342.7 MiB/579.1 MiB] 59% Done / [232/622 files][343.2 MiB/579.1 MiB] 59% Done / [233/622 files][344.5 MiB/579.1 MiB] 59% Done / [233/622 files][345.0 MiB/579.1 MiB] 59% Done / [234/622 files][345.0 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: / [235/622 files][345.0 MiB/579.1 MiB] 59% Done / [235/622 files][345.0 MiB/579.1 MiB] 59% Done / [235/622 files][345.0 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: / [235/622 files][345.0 MiB/579.1 MiB] 59% Done / [235/622 files][345.0 MiB/579.1 MiB] 59% Done / [236/622 files][345.5 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: / [236/622 files][346.0 MiB/579.1 MiB] 59% Done / [237/622 files][346.3 MiB/579.1 MiB] 59% Done / [238/622 files][346.3 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: / [239/622 files][346.3 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: / [239/622 files][346.5 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: / [240/622 files][346.8 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: / [241/622 files][346.8 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: / [241/622 files][346.8 MiB/579.1 MiB] 59% Done / [241/622 files][346.8 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: / [242/622 files][346.8 MiB/579.1 MiB] 59% Done / [242/622 files][346.8 MiB/579.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: / [242/622 files][347.1 MiB/579.1 MiB] 59% Done / [243/622 files][347.1 MiB/579.1 MiB] 59% Done / [243/622 files][347.3 MiB/579.1 MiB] 59% Done / [243/622 files][347.3 MiB/579.1 MiB] 59% Done / [244/622 files][347.3 MiB/579.1 MiB] 59% Done / [245/622 files][347.6 MiB/579.1 MiB] 60% Done / [246/622 files][347.6 MiB/579.1 MiB] 60% Done / [246/622 files][347.8 MiB/579.1 MiB] 60% Done / [247/622 files][347.8 MiB/579.1 MiB] 60% Done / [247/622 files][347.8 MiB/579.1 MiB] 60% Done / [248/622 files][348.4 MiB/579.1 MiB] 60% Done / [248/622 files][348.4 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: / [249/622 files][348.4 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [249/622 files][348.4 MiB/579.1 MiB] 60% Done / [250/622 files][348.4 MiB/579.1 MiB] 60% Done / [251/622 files][348.6 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: / [252/622 files][349.1 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [252/622 files][350.2 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: / [252/622 files][350.4 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: / [252/622 files][351.0 MiB/579.1 MiB] 60% Done / [253/622 files][351.0 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: / [254/622 files][351.5 MiB/579.1 MiB] 60% Done / [254/622 files][351.5 MiB/579.1 MiB] 60% Done / [255/622 files][351.8 MiB/579.1 MiB] 60% Done / [255/622 files][351.8 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: / [255/622 files][352.3 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: / [256/622 files][353.0 MiB/579.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: / [257/622 files][353.1 MiB/579.1 MiB] 60% Done / [258/622 files][353.1 MiB/579.1 MiB] 60% Done / [258/622 files][353.1 MiB/579.1 MiB] 60% Done / [259/622 files][353.1 MiB/579.1 MiB] 60% Done / [259/622 files][353.3 MiB/579.1 MiB] 61% Done / [260/622 files][354.4 MiB/579.1 MiB] 61% Done / [261/622 files][354.6 MiB/579.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: / [261/622 files][354.9 MiB/579.1 MiB] 61% Done / [261/622 files][354.9 MiB/579.1 MiB] 61% Done / [262/622 files][355.7 MiB/579.1 MiB] 61% Done / [263/622 files][355.7 MiB/579.1 MiB] 61% Done / [264/622 files][356.7 MiB/579.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: / [265/622 files][357.0 MiB/579.1 MiB] 61% Done / [265/622 files][357.5 MiB/579.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: / [265/622 files][359.2 MiB/579.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [265/622 files][360.0 MiB/579.1 MiB] 62% Done / [265/622 files][360.3 MiB/579.1 MiB] 62% Done / [266/622 files][360.8 MiB/579.1 MiB] 62% Done / [267/622 files][361.6 MiB/579.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: / [267/622 files][362.7 MiB/579.1 MiB] 62% Done / [268/622 files][363.2 MiB/579.1 MiB] 62% Done / [268/622 files][363.2 MiB/579.1 MiB] 62% Done / [269/622 files][363.4 MiB/579.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: / [270/622 files][364.0 MiB/579.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: / [271/622 files][364.7 MiB/579.1 MiB] 62% Done / [271/622 files][365.5 MiB/579.1 MiB] 63% Done / [271/622 files][365.5 MiB/579.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [271/622 files][366.3 MiB/579.1 MiB] 63% Done / [272/622 files][366.3 MiB/579.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [273/622 files][366.8 MiB/579.1 MiB] 63% Done / [274/622 files][366.8 MiB/579.1 MiB] 63% Done / [275/622 files][366.8 MiB/579.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [276/622 files][367.8 MiB/579.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [276/622 files][368.1 MiB/579.1 MiB] 63% Done / [276/622 files][368.9 MiB/579.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [277/622 files][369.9 MiB/579.1 MiB] 63% Done / [278/622 files][370.2 MiB/579.1 MiB] 63% Done / [279/622 files][370.2 MiB/579.1 MiB] 63% Done / [279/622 files][370.4 MiB/579.1 MiB] 63% Done / [280/622 files][371.0 MiB/579.1 MiB] 64% Done / [281/622 files][371.0 MiB/579.1 MiB] 64% Done / [281/622 files][371.5 MiB/579.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [281/622 files][371.7 MiB/579.1 MiB] 64% Done / [281/622 files][372.2 MiB/579.1 MiB] 64% Done / [281/622 files][372.2 MiB/579.1 MiB] 64% Done / [282/622 files][372.5 MiB/579.1 MiB] 64% Done / [283/622 files][372.5 MiB/579.1 MiB] 64% Done / [284/622 files][372.8 MiB/579.1 MiB] 64% Done / [285/622 files][374.1 MiB/579.1 MiB] 64% Done / [285/622 files][374.1 MiB/579.1 MiB] 64% Done / [286/622 files][374.1 MiB/579.1 MiB] 64% Done / [287/622 files][374.3 MiB/579.1 MiB] 64% Done / [288/622 files][374.8 MiB/579.1 MiB] 64% Done / [289/622 files][376.1 MiB/579.1 MiB] 64% Done / [290/622 files][376.1 MiB/579.1 MiB] 64% Done / [291/622 files][377.2 MiB/579.1 MiB] 65% Done / [292/622 files][378.7 MiB/579.1 MiB] 65% Done / [293/622 files][379.8 MiB/579.1 MiB] 65% Done / [294/622 files][380.0 MiB/579.1 MiB] 65% Done / [295/622 files][380.0 MiB/579.1 MiB] 65% Done / [296/622 files][381.0 MiB/579.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [296/622 files][381.3 MiB/579.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [296/622 files][381.8 MiB/579.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [296/622 files][382.3 MiB/579.1 MiB] 66% Done / [297/622 files][382.9 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [297/622 files][383.4 MiB/579.1 MiB] 66% Done / [298/622 files][383.4 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [299/622 files][383.6 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [299/622 files][383.6 MiB/579.1 MiB] 66% Done / [300/622 files][383.9 MiB/579.1 MiB] 66% Done / [301/622 files][383.9 MiB/579.1 MiB] 66% Done / [301/622 files][383.9 MiB/579.1 MiB] 66% Done / [302/622 files][384.7 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [303/622 files][385.2 MiB/579.1 MiB] 66% Done / [303/622 files][385.2 MiB/579.1 MiB] 66% Done / [304/622 files][385.5 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [304/622 files][386.3 MiB/579.1 MiB] 66% Done / [305/622 files][386.3 MiB/579.1 MiB] 66% Done / [306/622 files][387.1 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [306/622 files][387.3 MiB/579.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [306/622 files][388.1 MiB/579.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [307/622 files][388.7 MiB/579.1 MiB] 67% Done / [307/622 files][388.7 MiB/579.1 MiB] 67% Done / [308/622 files][388.9 MiB/579.1 MiB] 67% Done / [309/622 files][389.5 MiB/579.1 MiB] 67% Done / [310/622 files][390.2 MiB/579.1 MiB] 67% Done / [311/622 files][390.5 MiB/579.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [311/622 files][392.3 MiB/579.1 MiB] 67% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [311/622 files][393.6 MiB/579.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [311/622 files][394.4 MiB/579.1 MiB] 68% Done - [311/622 files][394.4 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [311/622 files][395.2 MiB/579.1 MiB] 68% Done - [311/622 files][395.2 MiB/579.1 MiB] 68% Done - [311/622 files][395.2 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [311/622 files][395.9 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [311/622 files][396.2 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [311/622 files][397.0 MiB/579.1 MiB] 68% Done - [312/622 files][397.2 MiB/579.1 MiB] 68% Done - [313/622 files][397.2 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [313/622 files][398.6 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [313/622 files][398.8 MiB/579.1 MiB] 68% Done - [314/622 files][398.8 MiB/579.1 MiB] 68% Done - [315/622 files][399.1 MiB/579.1 MiB] 68% Done - [316/622 files][399.1 MiB/579.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [316/622 files][400.1 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [316/622 files][400.4 MiB/579.1 MiB] 69% Done - [317/622 files][400.4 MiB/579.1 MiB] 69% Done - [318/622 files][400.6 MiB/579.1 MiB] 69% Done - [319/622 files][400.9 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [319/622 files][401.2 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [319/622 files][401.2 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [319/622 files][401.4 MiB/579.1 MiB] 69% Done - [319/622 files][401.4 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [319/622 files][401.9 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [320/622 files][401.9 MiB/579.1 MiB] 69% Done - [320/622 files][402.2 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [320/622 files][402.7 MiB/579.1 MiB] 69% Done - [321/622 files][403.0 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [321/622 files][403.2 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [321/622 files][403.7 MiB/579.1 MiB] 69% Done - [322/622 files][404.0 MiB/579.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [322/622 files][406.1 MiB/579.1 MiB] 70% Done - [323/622 files][407.6 MiB/579.1 MiB] 70% Done - [324/622 files][410.7 MiB/579.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [324/622 files][414.1 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [324/622 files][414.4 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [324/622 files][415.1 MiB/579.1 MiB] 71% Done - [324/622 files][415.1 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [324/622 files][416.2 MiB/579.1 MiB] 71% Done - [324/622 files][416.4 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [324/622 files][416.7 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [324/622 files][416.9 MiB/579.1 MiB] 71% Done - [324/622 files][416.9 MiB/579.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [324/622 files][417.4 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [324/622 files][417.7 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [325/622 files][418.0 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [326/622 files][418.0 MiB/579.1 MiB] 72% Done - [327/622 files][418.0 MiB/579.1 MiB] 72% Done - [328/622 files][418.2 MiB/579.1 MiB] 72% Done - [328/622 files][418.2 MiB/579.1 MiB] 72% Done - [329/622 files][418.2 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [330/622 files][418.2 MiB/579.1 MiB] 72% Done - [331/622 files][418.2 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [332/622 files][418.2 MiB/579.1 MiB] 72% Done - [332/622 files][418.5 MiB/579.1 MiB] 72% Done - [333/622 files][418.5 MiB/579.1 MiB] 72% Done - [334/622 files][418.5 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [334/622 files][419.2 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [334/622 files][419.4 MiB/579.1 MiB] 72% Done - [334/622 files][420.0 MiB/579.1 MiB] 72% Done - [334/622 files][420.8 MiB/579.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [334/622 files][422.0 MiB/579.1 MiB] 72% Done - [335/622 files][423.7 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [336/622 files][423.7 MiB/579.1 MiB] 73% Done - [337/622 files][423.7 MiB/579.1 MiB] 73% Done - [338/622 files][423.7 MiB/579.1 MiB] 73% Done - [339/622 files][423.7 MiB/579.1 MiB] 73% Done - [340/622 files][423.7 MiB/579.1 MiB] 73% Done - [341/622 files][423.7 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [342/622 files][423.7 MiB/579.1 MiB] 73% Done - [343/622 files][424.0 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [344/622 files][424.0 MiB/579.1 MiB] 73% Done - [344/622 files][424.0 MiB/579.1 MiB] 73% Done - [345/622 files][424.0 MiB/579.1 MiB] 73% Done - [345/622 files][424.2 MiB/579.1 MiB] 73% Done - [345/622 files][424.5 MiB/579.1 MiB] 73% Done - [345/622 files][424.8 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [345/622 files][425.7 MiB/579.1 MiB] 73% Done - [346/622 files][426.2 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [346/622 files][426.7 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [346/622 files][427.0 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: - [346/622 files][427.5 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [346/622 files][428.0 MiB/579.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [346/622 files][428.8 MiB/579.1 MiB] 74% Done - [347/622 files][429.3 MiB/579.1 MiB] 74% Done - [348/622 files][430.1 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [348/622 files][430.4 MiB/579.1 MiB] 74% Done - [349/622 files][430.4 MiB/579.1 MiB] 74% Done - [350/622 files][430.6 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: - [351/622 files][431.2 MiB/579.1 MiB] 74% Done - [351/622 files][431.2 MiB/579.1 MiB] 74% Done - [352/622 files][431.7 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: - [352/622 files][432.2 MiB/579.1 MiB] 74% Done - [353/622 files][432.4 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [354/622 files][432.7 MiB/579.1 MiB] 74% Done - [354/622 files][433.0 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [355/622 files][433.2 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [356/622 files][433.2 MiB/579.1 MiB] 74% Done - [356/622 files][433.5 MiB/579.1 MiB] 74% Done - [357/622 files][433.6 MiB/579.1 MiB] 74% Done - [357/622 files][433.6 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [358/622 files][434.1 MiB/579.1 MiB] 74% Done - [359/622 files][434.1 MiB/579.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [359/622 files][434.3 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [359/622 files][434.3 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [359/622 files][434.8 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: - [360/622 files][435.1 MiB/579.1 MiB] 75% Done - [360/622 files][435.1 MiB/579.1 MiB] 75% Done - [360/622 files][435.1 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [361/622 files][435.6 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [361/622 files][435.6 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [362/622 files][435.9 MiB/579.1 MiB] 75% Done - [362/622 files][435.9 MiB/579.1 MiB] 75% Done - [363/622 files][436.1 MiB/579.1 MiB] 75% Done - [364/622 files][436.4 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [364/622 files][436.4 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [364/622 files][436.9 MiB/579.1 MiB] 75% Done - [364/622 files][437.2 MiB/579.1 MiB] 75% Done - [364/622 files][437.4 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [364/622 files][438.0 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [364/622 files][438.2 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [365/622 files][438.2 MiB/579.1 MiB] 75% Done - [366/622 files][438.8 MiB/579.1 MiB] 75% Done - [366/622 files][438.8 MiB/579.1 MiB] 75% Done - [366/622 files][439.0 MiB/579.1 MiB] 75% Done - [367/622 files][439.3 MiB/579.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [368/622 files][440.1 MiB/579.1 MiB] 75% Done - [368/622 files][440.3 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [369/622 files][440.8 MiB/579.1 MiB] 76% Done - [369/622 files][440.8 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [370/622 files][441.1 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [370/622 files][441.1 MiB/579.1 MiB] 76% Done - [370/622 files][441.4 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [370/622 files][441.9 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [370/622 files][442.1 MiB/579.1 MiB] 76% Done - [371/622 files][442.1 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: - [371/622 files][442.4 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [371/622 files][442.9 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [371/622 files][443.2 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [372/622 files][443.4 MiB/579.1 MiB] 76% Done - [372/622 files][443.4 MiB/579.1 MiB] 76% Done - [373/622 files][443.7 MiB/579.1 MiB] 76% Done - [374/622 files][443.7 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: - [374/622 files][444.0 MiB/579.1 MiB] 76% Done - [374/622 files][444.0 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][444.8 MiB/579.1 MiB] 76% Done - [375/622 files][444.8 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][445.6 MiB/579.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][446.1 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][446.3 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][446.8 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [375/622 files][447.4 MiB/579.1 MiB] 77% Done - [375/622 files][447.4 MiB/579.1 MiB] 77% Done - [376/622 files][447.4 MiB/579.1 MiB] 77% Done - [377/622 files][447.6 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [377/622 files][448.2 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [378/622 files][448.7 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [378/622 files][448.7 MiB/579.1 MiB] 77% Done - [378/622 files][449.0 MiB/579.1 MiB] 77% Done - [379/622 files][449.0 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [380/622 files][449.2 MiB/579.1 MiB] 77% Done - [381/622 files][449.5 MiB/579.1 MiB] 77% Done - [381/622 files][449.5 MiB/579.1 MiB] 77% Done - [381/622 files][449.5 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [381/622 files][449.7 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [382/622 files][450.0 MiB/579.1 MiB] 77% Done - [382/622 files][450.0 MiB/579.1 MiB] 77% Done - [383/622 files][450.3 MiB/579.1 MiB] 77% Done - [384/622 files][450.3 MiB/579.1 MiB] 77% Done - [384/622 files][450.3 MiB/579.1 MiB] 77% Done - [385/622 files][451.1 MiB/579.1 MiB] 77% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [385/622 files][451.3 MiB/579.1 MiB] 77% Done \ [386/622 files][451.3 MiB/579.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [386/622 files][452.1 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [387/622 files][452.4 MiB/579.1 MiB] 78% Done \ [387/622 files][452.4 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [387/622 files][452.6 MiB/579.1 MiB] 78% Done \ [388/622 files][452.6 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [389/622 files][452.9 MiB/579.1 MiB] 78% Done \ [390/622 files][452.9 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: \ [391/622 files][453.2 MiB/579.1 MiB] 78% Done \ [391/622 files][453.4 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [391/622 files][453.9 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [392/622 files][453.9 MiB/579.1 MiB] 78% Done \ [392/622 files][454.2 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [393/622 files][454.2 MiB/579.1 MiB] 78% Done \ [394/622 files][454.5 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [394/622 files][454.5 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [395/622 files][454.5 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [395/622 files][455.0 MiB/579.1 MiB] 78% Done \ [395/622 files][455.2 MiB/579.1 MiB] 78% Done \ [396/622 files][455.5 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: \ [397/622 files][455.5 MiB/579.1 MiB] 78% Done \ [397/622 files][455.8 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: \ [398/622 files][455.8 MiB/579.1 MiB] 78% Done \ [398/622 files][455.8 MiB/579.1 MiB] 78% Done \ [398/622 files][456.0 MiB/579.1 MiB] 78% Done \ [399/622 files][456.0 MiB/579.1 MiB] 78% Done \ [400/622 files][456.3 MiB/579.1 MiB] 78% Done \ [400/622 files][456.5 MiB/579.1 MiB] 78% Done \ [401/622 files][456.5 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [402/622 files][456.8 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [402/622 files][456.8 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [402/622 files][456.8 MiB/579.1 MiB] 78% Done \ [403/622 files][457.1 MiB/579.1 MiB] 78% Done \ [404/622 files][457.3 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: \ [404/622 files][457.3 MiB/579.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: \ [404/622 files][457.6 MiB/579.1 MiB] 79% Done \ [405/622 files][457.6 MiB/579.1 MiB] 79% Done \ [405/622 files][457.8 MiB/579.1 MiB] 79% Done \ [406/622 files][457.8 MiB/579.1 MiB] 79% Done \ [407/622 files][457.8 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [408/622 files][458.4 MiB/579.1 MiB] 79% Done \ [408/622 files][458.6 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [408/622 files][458.9 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [409/622 files][459.4 MiB/579.1 MiB] 79% Done \ [410/622 files][459.4 MiB/579.1 MiB] 79% Done \ [411/622 files][459.7 MiB/579.1 MiB] 79% Done \ [412/622 files][460.0 MiB/579.1 MiB] 79% Done \ [412/622 files][460.0 MiB/579.1 MiB] 79% Done \ [413/622 files][460.0 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [413/622 files][460.5 MiB/579.1 MiB] 79% Done \ [414/622 files][460.5 MiB/579.1 MiB] 79% Done \ [414/622 files][461.0 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [414/622 files][461.8 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [415/622 files][462.1 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: \ [415/622 files][462.6 MiB/579.1 MiB] 79% Done \ [415/622 files][462.6 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [415/622 files][462.8 MiB/579.1 MiB] 79% Done \ [415/622 files][462.8 MiB/579.1 MiB] 79% Done \ [416/622 files][462.8 MiB/579.1 MiB] 79% Done \ [417/622 files][462.8 MiB/579.1 MiB] 79% Done \ [417/622 files][463.1 MiB/579.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [418/622 files][463.4 MiB/579.1 MiB] 80% Done \ [419/622 files][463.4 MiB/579.1 MiB] 80% Done \ [420/622 files][463.7 MiB/579.1 MiB] 80% Done \ [420/622 files][463.9 MiB/579.1 MiB] 80% Done \ [421/622 files][463.9 MiB/579.1 MiB] 80% Done \ [422/622 files][464.2 MiB/579.1 MiB] 80% Done \ [423/622 files][464.4 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [424/622 files][464.4 MiB/579.1 MiB] 80% Done \ [425/622 files][464.7 MiB/579.1 MiB] 80% Done \ [425/622 files][464.7 MiB/579.1 MiB] 80% Done \ [426/622 files][465.0 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [426/622 files][465.2 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [426/622 files][465.8 MiB/579.1 MiB] 80% Done \ [427/622 files][466.0 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [428/622 files][466.5 MiB/579.1 MiB] 80% Done \ [428/622 files][466.8 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [428/622 files][467.6 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [428/622 files][467.8 MiB/579.1 MiB] 80% Done \ [429/622 files][468.1 MiB/579.1 MiB] 80% Done \ [429/622 files][468.4 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [429/622 files][468.6 MiB/579.1 MiB] 80% Done \ [430/622 files][468.6 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [431/622 files][468.9 MiB/579.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [431/622 files][468.9 MiB/579.1 MiB] 80% Done \ [432/622 files][469.4 MiB/579.1 MiB] 81% Done \ [432/622 files][469.4 MiB/579.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: \ [433/622 files][469.9 MiB/579.1 MiB] 81% Done \ [434/622 files][469.9 MiB/579.1 MiB] 81% Done \ [435/622 files][469.9 MiB/579.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: \ [436/622 files][469.9 MiB/579.1 MiB] 81% Done \ [436/622 files][470.2 MiB/579.1 MiB] 81% Done \ [436/622 files][470.2 MiB/579.1 MiB] 81% Done \ [437/622 files][470.4 MiB/579.1 MiB] 81% Done \ [437/622 files][470.7 MiB/579.1 MiB] 81% Done \ [438/622 files][470.9 MiB/579.1 MiB] 81% Done \ [439/622 files][471.2 MiB/579.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [439/622 files][471.4 MiB/579.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/622 files][472.2 MiB/579.1 MiB] 81% Done \ [440/622 files][472.2 MiB/579.1 MiB] 81% Done \ [440/622 files][472.5 MiB/579.1 MiB] 81% Done \ [441/622 files][472.5 MiB/579.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [442/622 files][472.7 MiB/579.1 MiB] 81% Done \ [443/622 files][473.3 MiB/579.1 MiB] 81% Done \ [443/622 files][473.5 MiB/579.1 MiB] 81% Done \ [444/622 files][474.0 MiB/579.1 MiB] 81% Done \ [445/622 files][474.6 MiB/579.1 MiB] 81% Done \ [446/622 files][475.6 MiB/579.1 MiB] 82% Done \ [447/622 files][475.9 MiB/579.1 MiB] 82% Done \ [448/622 files][476.1 MiB/579.1 MiB] 82% Done \ [449/622 files][476.4 MiB/579.1 MiB] 82% Done \ [450/622 files][478.0 MiB/579.1 MiB] 82% Done \ [451/622 files][478.0 MiB/579.1 MiB] 82% Done \ [452/622 files][478.0 MiB/579.1 MiB] 82% Done \ [453/622 files][478.7 MiB/579.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [453/622 files][479.5 MiB/579.1 MiB] 82% Done \ [454/622 files][479.8 MiB/579.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: \ [454/622 files][480.3 MiB/579.1 MiB] 82% Done \ [455/622 files][480.5 MiB/579.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: \ [455/622 files][481.0 MiB/579.1 MiB] 83% Done \ [456/622 files][481.3 MiB/579.1 MiB] 83% Done \ [457/622 files][481.3 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: \ [457/622 files][482.1 MiB/579.1 MiB] 83% Done \ [458/622 files][482.3 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: \ [458/622 files][483.1 MiB/579.1 MiB] 83% Done \ [459/622 files][483.6 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: \ [459/622 files][483.9 MiB/579.1 MiB] 83% Done \ [460/622 files][483.9 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: \ [460/622 files][484.1 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: \ [461/622 files][484.1 MiB/579.1 MiB] 83% Done \ [461/622 files][484.4 MiB/579.1 MiB] 83% Done \ [462/622 files][484.9 MiB/579.1 MiB] 83% Done \ [463/622 files][485.4 MiB/579.1 MiB] 83% Done \ [464/622 files][486.2 MiB/579.1 MiB] 83% Done \ [465/622 files][486.2 MiB/579.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/622 files][487.0 MiB/579.1 MiB] 84% Done \ [466/622 files][487.0 MiB/579.1 MiB] 84% Done \ [467/622 files][487.5 MiB/579.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [467/622 files][487.8 MiB/579.1 MiB] 84% Done \ [468/622 files][488.0 MiB/579.1 MiB] 84% Done \ [469/622 files][488.0 MiB/579.1 MiB] 84% Done \ [470/622 files][488.5 MiB/579.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: \ [470/622 files][489.8 MiB/579.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: \ [470/622 files][493.7 MiB/579.1 MiB] 85% Done \ [471/622 files][494.8 MiB/579.1 MiB] 85% Done \ [472/622 files][495.3 MiB/579.1 MiB] 85% Done \ [473/622 files][495.5 MiB/579.1 MiB] 85% Done \ [474/622 files][496.3 MiB/579.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: \ [474/622 files][497.6 MiB/579.1 MiB] 85% Done \ [475/622 files][500.2 MiB/579.1 MiB] 86% Done \ [476/622 files][500.7 MiB/579.1 MiB] 86% Done \ [477/622 files][500.7 MiB/579.1 MiB] 86% Done \ [478/622 files][501.7 MiB/579.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][504.8 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][505.3 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][505.6 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][505.8 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][506.1 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][506.6 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [478/622 files][506.6 MiB/579.1 MiB] 87% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][507.1 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_ringbuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][507.4 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][507.6 MiB/579.1 MiB] 87% Done | [478/622 files][507.6 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][508.4 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][509.2 MiB/579.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][509.7 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][509.7 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][509.7 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][510.2 MiB/579.1 MiB] 88% Done | [478/622 files][510.2 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][510.5 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: | [478/622 files][510.8 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][511.0 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: | [478/622 files][511.3 MiB/579.1 MiB] 88% Done | [478/622 files][511.3 MiB/579.1 MiB] 88% Done | [479/622 files][511.8 MiB/579.1 MiB] 88% Done | [480/622 files][512.0 MiB/579.1 MiB] 88% Done | [481/622 files][512.0 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: | [482/622 files][512.0 MiB/579.1 MiB] 88% Done | [482/622 files][512.6 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][513.6 MiB/579.1 MiB] 88% Done | [483/622 files][514.1 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][515.2 MiB/579.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][516.0 MiB/579.1 MiB] 89% Done | [483/622 files][516.0 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][516.5 MiB/579.1 MiB] 89% Done | [483/622 files][516.7 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][517.0 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][517.0 MiB/579.1 MiB] 89% Done | [483/622 files][517.0 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][517.8 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][518.0 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][518.3 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][518.6 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][518.8 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][519.6 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][519.8 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: | [483/622 files][520.1 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: | [484/622 files][520.7 MiB/579.1 MiB] 89% Done | [484/622 files][520.7 MiB/579.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: | [484/622 files][521.2 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: | [484/622 files][521.4 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: | [484/622 files][521.7 MiB/579.1 MiB] 90% Done | [485/622 files][521.7 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: | [485/622 files][522.2 MiB/579.1 MiB] 90% Done | [486/622 files][522.2 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: | [486/622 files][522.5 MiB/579.1 MiB] 90% Done | [487/622 files][522.5 MiB/579.1 MiB] 90% Done | [488/622 files][522.7 MiB/579.1 MiB] 90% Done | [489/622 files][522.7 MiB/579.1 MiB] 90% Done | [490/622 files][523.3 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: | [491/622 files][523.8 MiB/579.1 MiB] 90% Done | [492/622 files][524.0 MiB/579.1 MiB] 90% Done | [492/622 files][524.0 MiB/579.1 MiB] 90% Done | [493/622 files][524.3 MiB/579.1 MiB] 90% Done | [494/622 files][524.6 MiB/579.1 MiB] 90% Done | [495/622 files][524.8 MiB/579.1 MiB] 90% Done | [496/622 files][524.8 MiB/579.1 MiB] 90% Done | [497/622 files][524.8 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: | [498/622 files][525.1 MiB/579.1 MiB] 90% Done | [499/622 files][525.1 MiB/579.1 MiB] 90% Done | [499/622 files][525.3 MiB/579.1 MiB] 90% Done | [500/622 files][525.4 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: | [501/622 files][525.6 MiB/579.1 MiB] 90% Done | [501/622 files][525.9 MiB/579.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: | [501/622 files][526.5 MiB/579.1 MiB] 90% Done | [502/622 files][526.8 MiB/579.1 MiB] 90% Done | [503/622 files][527.0 MiB/579.1 MiB] 91% Done | [504/622 files][527.0 MiB/579.1 MiB] 91% Done | [505/622 files][527.0 MiB/579.1 MiB] 91% Done | [506/622 files][527.0 MiB/579.1 MiB] 91% Done | [507/622 files][528.0 MiB/579.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: | [507/622 files][529.6 MiB/579.1 MiB] 91% Done | [507/622 files][529.6 MiB/579.1 MiB] 91% Done | [508/622 files][530.2 MiB/579.1 MiB] 91% Done | [509/622 files][530.2 MiB/579.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: | [510/622 files][530.4 MiB/579.1 MiB] 91% Done | [510/622 files][530.7 MiB/579.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [510/622 files][530.9 MiB/579.1 MiB] 91% Done | [511/622 files][531.2 MiB/579.1 MiB] 91% Done | [512/622 files][532.2 MiB/579.1 MiB] 91% Done | [513/622 files][532.5 MiB/579.1 MiB] 91% Done | [514/622 files][532.5 MiB/579.1 MiB] 91% Done | [515/622 files][532.5 MiB/579.1 MiB] 91% Done | [516/622 files][532.7 MiB/579.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: | [516/622 files][533.3 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: | [517/622 files][534.1 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [517/622 files][534.4 MiB/579.1 MiB] 92% Done | [518/622 files][534.4 MiB/579.1 MiB] 92% Done | [518/622 files][534.6 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [518/622 files][535.2 MiB/579.1 MiB] 92% Done | [519/622 files][535.2 MiB/579.1 MiB] 92% Done | [520/622 files][535.2 MiB/579.1 MiB] 92% Done | [521/622 files][535.4 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/622 files][535.7 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/622 files][536.2 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/622 files][536.5 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/622 files][536.7 MiB/579.1 MiB] 92% Done | [522/622 files][536.7 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [522/622 files][537.0 MiB/579.1 MiB] 92% Done | [523/622 files][537.0 MiB/579.1 MiB] 92% Done | [524/622 files][537.2 MiB/579.1 MiB] 92% Done | [524/622 files][537.2 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: | [525/622 files][537.2 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: | [526/622 files][537.2 MiB/579.1 MiB] 92% Done | [527/622 files][537.8 MiB/579.1 MiB] 92% Done | [527/622 files][537.8 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [527/622 files][538.0 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [528/622 files][538.3 MiB/579.1 MiB] 92% Done | [528/622 files][538.5 MiB/579.1 MiB] 92% Done | [529/622 files][538.5 MiB/579.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: | [529/622 files][538.8 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: | [529/622 files][539.3 MiB/579.1 MiB] 93% Done | [530/622 files][539.6 MiB/579.1 MiB] 93% Done | [530/622 files][539.6 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [530/622 files][540.9 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [531/622 files][541.1 MiB/579.1 MiB] 93% Done | [532/622 files][541.4 MiB/579.1 MiB] 93% Done | [533/622 files][541.4 MiB/579.1 MiB] 93% Done | [533/622 files][541.4 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: | [533/622 files][542.2 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [533/622 files][542.7 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [533/622 files][543.5 MiB/579.1 MiB] 93% Done | [534/622 files][543.5 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [535/622 files][543.7 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [535/622 files][544.0 MiB/579.1 MiB] 93% Done | [535/622 files][544.2 MiB/579.1 MiB] 93% Done | [536/622 files][544.2 MiB/579.1 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/622 files][544.8 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/622 files][545.5 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: | [536/622 files][545.8 MiB/579.1 MiB] 94% Done | [537/622 files][546.0 MiB/579.1 MiB] 94% Done | [538/622 files][546.0 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [538/622 files][546.6 MiB/579.1 MiB] 94% Done | [538/622 files][546.6 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: | [538/622 files][547.1 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: | [539/622 files][547.4 MiB/579.1 MiB] 94% Done | [539/622 files][547.4 MiB/579.1 MiB] 94% Done | [539/622 files][547.6 MiB/579.1 MiB] 94% Done | [539/622 files][547.9 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: | [540/622 files][548.4 MiB/579.1 MiB] 94% Done | [540/622 files][548.9 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: | [540/622 files][549.4 MiB/579.1 MiB] 94% Done | [541/622 files][549.7 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: | [541/622 files][549.7 MiB/579.1 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: | [541/622 files][550.0 MiB/579.1 MiB] 94% Done | [542/622 files][550.2 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: | [543/622 files][550.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: | [543/622 files][550.5 MiB/579.1 MiB] 95% Done | [544/622 files][550.5 MiB/579.1 MiB] 95% Done | [544/622 files][550.7 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: | [544/622 files][551.0 MiB/579.1 MiB] 95% Done | [545/622 files][551.3 MiB/579.1 MiB] 95% Done | [546/622 files][551.5 MiB/579.1 MiB] 95% Done | [547/622 files][551.8 MiB/579.1 MiB] 95% Done | [548/622 files][552.0 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: | [548/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: | [548/622 files][552.5 MiB/579.1 MiB] 95% Done | [549/622 files][552.5 MiB/579.1 MiB] 95% Done | [550/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: | [550/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: | [550/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: | [551/622 files][552.5 MiB/579.1 MiB] 95% Done | [552/622 files][552.5 MiB/579.1 MiB] 95% Done | [552/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: | [552/622 files][552.5 MiB/579.1 MiB] 95% Done | [553/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: | [554/622 files][552.5 MiB/579.1 MiB] 95% Done | [554/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: | [555/622 files][552.5 MiB/579.1 MiB] 95% Done | [555/622 files][552.5 MiB/579.1 MiB] 95% Done | [556/622 files][552.5 MiB/579.1 MiB] 95% Done | [556/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: | [556/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: | [556/622 files][552.5 MiB/579.1 MiB] 95% Done | [557/622 files][552.5 MiB/579.1 MiB] 95% Done | [557/622 files][552.5 MiB/579.1 MiB] 95% Done | [558/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: | [559/622 files][552.5 MiB/579.1 MiB] 95% Done | [559/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: | [559/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: | [559/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: | [559/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: | [560/622 files][552.5 MiB/579.1 MiB] 95% Done | [561/622 files][552.5 MiB/579.1 MiB] 95% Done | [561/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: | [561/622 files][552.5 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: | [561/622 files][552.6 MiB/579.1 MiB] 95% Done | [561/622 files][552.6 MiB/579.1 MiB] 95% Done | [562/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: | [562/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: | [562/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: | [562/622 files][552.6 MiB/579.1 MiB] 95% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: / [563/622 files][552.6 MiB/579.1 MiB] 95% Done / [563/622 files][552.6 MiB/579.1 MiB] 95% Done / [564/622 files][552.6 MiB/579.1 MiB] 95% Done / [565/622 files][552.6 MiB/579.1 MiB] 95% Done / [566/622 files][552.6 MiB/579.1 MiB] 95% Done / [567/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: / [568/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: / [568/622 files][552.6 MiB/579.1 MiB] 95% Done / [568/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: / [569/622 files][552.6 MiB/579.1 MiB] 95% Done / [569/622 files][552.6 MiB/579.1 MiB] 95% Done / [570/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: / [571/622 files][552.6 MiB/579.1 MiB] 95% Done / [571/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: / [572/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: / [572/622 files][552.6 MiB/579.1 MiB] 95% Done / [572/622 files][552.6 MiB/579.1 MiB] 95% Done / [573/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: / [573/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [574/622 files][552.6 MiB/579.1 MiB] 95% Done / [575/622 files][552.6 MiB/579.1 MiB] 95% Done / [575/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [575/622 files][552.6 MiB/579.1 MiB] 95% Done / [575/622 files][552.6 MiB/579.1 MiB] 95% Done / [576/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [577/622 files][552.6 MiB/579.1 MiB] 95% Done / [577/622 files][552.6 MiB/579.1 MiB] 95% Done / [578/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [578/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-backtrace_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [578/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-log_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [578/622 files][552.6 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pattern_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [578/622 files][552.6 MiB/579.1 MiB] 95% Done / [579/622 files][552.6 MiB/579.1 MiB] 95% Done / [580/622 files][552.7 MiB/579.1 MiB] 95% Done / [581/622 files][552.7 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-levels_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [581/622 files][552.7 MiB/579.1 MiB] 95% Done / [582/622 files][552.7 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [582/622 files][552.7 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [583/622 files][552.7 MiB/579.1 MiB] 95% Done / [583/622 files][552.7 MiB/579.1 MiB] 95% Done / [584/622 files][552.7 MiB/579.1 MiB] 95% Done / [585/622 files][552.7 MiB/579.1 MiB] 95% Done / [586/622 files][552.7 MiB/579.1 MiB] 95% Done / [587/622 files][552.7 MiB/579.1 MiB] 95% Done / [588/622 files][552.7 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [588/622 files][552.7 MiB/579.1 MiB] 95% Done / [589/622 files][552.7 MiB/579.1 MiB] 95% Done / [590/622 files][552.7 MiB/579.1 MiB] 95% Done / [591/622 files][552.7 MiB/579.1 MiB] 95% Done / [592/622 files][552.7 MiB/579.1 MiB] 95% Done / [593/622 files][552.7 MiB/579.1 MiB] 95% Done / [594/622 files][552.7 MiB/579.1 MiB] 95% Done / [595/622 files][553.1 MiB/579.1 MiB] 95% Done / [596/622 files][553.1 MiB/579.1 MiB] 95% Done / [597/622 files][553.1 MiB/579.1 MiB] 95% Done / [598/622 files][553.1 MiB/579.1 MiB] 95% Done / [599/622 files][553.1 MiB/579.1 MiB] 95% Done / [600/622 files][553.1 MiB/579.1 MiB] 95% Done / [601/622 files][553.1 MiB/579.1 MiB] 95% Done / [602/622 files][553.1 MiB/579.1 MiB] 95% Done / [603/622 files][553.1 MiB/579.1 MiB] 95% Done / [604/622 files][553.4 MiB/579.1 MiB] 95% Done / [605/622 files][553.6 MiB/579.1 MiB] 95% Done / [606/622 files][554.9 MiB/579.1 MiB] 95% Done / [607/622 files][554.9 MiB/579.1 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-format_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [607/622 files][558.5 MiB/579.1 MiB] 96% Done / [608/622 files][558.8 MiB/579.1 MiB] 96% Done / [609/622 files][559.8 MiB/579.1 MiB] 96% Done / [610/622 files][560.3 MiB/579.1 MiB] 96% Done / [611/622 files][561.1 MiB/579.1 MiB] 96% Done / [612/622 files][562.1 MiB/579.1 MiB] 97% Done / [613/622 files][562.4 MiB/579.1 MiB] 97% Done / [614/622 files][563.2 MiB/579.1 MiB] 97% Done / [615/622 files][571.6 MiB/579.1 MiB] 98% Done / [616/622 files][573.2 MiB/579.1 MiB] 98% Done / [617/622 files][574.7 MiB/579.1 MiB] 99% Done / [618/622 files][579.1 MiB/579.1 MiB] 99% Done / [619/622 files][579.1 MiB/579.1 MiB] 99% Done / [620/622 files][579.1 MiB/579.1 MiB] 99% Done / [621/622 files][579.1 MiB/579.1 MiB] 99% Done / [622/622 files][579.1 MiB/579.1 MiB] 100% Done Step #8: Operation completed over 622 objects/579.1 MiB. Finished Step #8 PUSH DONE