starting build "8bba2399-a539-412b-bd95-174a03ee53c0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 756608457b80: Pulling fs layer Step #0: bbe2bc6ed33a: Pulling fs layer Step #0: c2cbabd07e5a: Pulling fs layer Step #0: 86676593a7c0: Pulling fs layer Step #0: 3cb9cfe32e10: Pulling fs layer Step #0: c4e69d0173da: Pulling fs layer Step #0: bbc852e8cbe5: Pulling fs layer Step #0: 40be5ce992ed: Pulling fs layer Step #0: f23cb01098d3: Pulling fs layer Step #0: 15286b6349fa: Pulling fs layer Step #0: 7461379ca73f: Pulling fs layer Step #0: 661f4ae542ef: Pulling fs layer Step #0: bd92681697a6: Pulling fs layer Step #0: 9ab9025b51ed: Pulling fs layer Step #0: 29ccc2e3d2bf: Pulling fs layer Step #0: 86676593a7c0: Waiting Step #0: 38009ec3fe03: Pulling fs layer Step #0: 7d32dad619c4: Pulling fs layer Step #0: 7d477f775372: Pulling fs layer Step #0: c4e69d0173da: Waiting Step #0: ca9eca2d6e24: Pulling fs layer Step #0: ba183ff0c58a: Pulling fs layer Step #0: bbc852e8cbe5: Waiting Step #0: 40be5ce992ed: Waiting Step #0: f4dc4b189222: Pulling fs layer Step #0: ce84d2f64f77: Pulling fs layer Step #0: f23cb01098d3: Waiting Step #0: 813326c88cb3: Pulling fs layer Step #0: 85892f3710d6: Pulling fs layer Step #0: f67c0781c252: Pulling fs layer Step #0: 15286b6349fa: Waiting Step #0: 7d477f775372: Waiting Step #0: 7461379ca73f: Waiting Step #0: ca9eca2d6e24: Waiting Step #0: c2cbabd07e5a: Waiting Step #0: ba183ff0c58a: Waiting Step #0: 661f4ae542ef: Waiting Step #0: f4dc4b189222: Waiting Step #0: bd92681697a6: Waiting Step #0: ce84d2f64f77: Waiting Step #0: 813326c88cb3: Waiting Step #0: 9ab9025b51ed: Waiting Step #0: 38009ec3fe03: Waiting Step #0: 85892f3710d6: Waiting Step #0: 29ccc2e3d2bf: Waiting Step #0: f67c0781c252: Waiting Step #0: 7d32dad619c4: Waiting Step #0: 3cb9cfe32e10: Waiting Step #0: bbe2bc6ed33a: Download complete Step #0: c2cbabd07e5a: Verifying Checksum Step #0: c2cbabd07e5a: Download complete Step #0: b549f31133a9: Download complete Step #0: 86676593a7c0: Verifying Checksum Step #0: 86676593a7c0: Download complete Step #0: 3cb9cfe32e10: Verifying Checksum Step #0: 3cb9cfe32e10: Download complete Step #0: bbc852e8cbe5: Verifying Checksum Step #0: bbc852e8cbe5: Download complete Step #0: c4e69d0173da: Verifying Checksum Step #0: c4e69d0173da: Download complete Step #0: f23cb01098d3: Download complete Step #0: 756608457b80: Verifying Checksum Step #0: 756608457b80: Download complete Step #0: 15286b6349fa: Verifying Checksum Step #0: 15286b6349fa: Download complete Step #0: 7461379ca73f: Verifying Checksum Step #0: 7461379ca73f: Download complete Step #0: 40be5ce992ed: Verifying Checksum Step #0: 40be5ce992ed: Download complete Step #0: 9ab9025b51ed: Verifying Checksum Step #0: 9ab9025b51ed: Download complete Step #0: bd92681697a6: Verifying Checksum Step #0: bd92681697a6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 29ccc2e3d2bf: Verifying Checksum Step #0: 29ccc2e3d2bf: Download complete Step #0: 7d32dad619c4: Download complete Step #0: 661f4ae542ef: Verifying Checksum Step #0: 661f4ae542ef: Download complete Step #0: 38009ec3fe03: Verifying Checksum Step #0: 38009ec3fe03: Download complete Step #0: ca9eca2d6e24: Verifying Checksum Step #0: ca9eca2d6e24: Download complete Step #0: ba183ff0c58a: Download complete Step #0: f4dc4b189222: Verifying Checksum Step #0: f4dc4b189222: Download complete Step #0: ce84d2f64f77: Verifying Checksum Step #0: ce84d2f64f77: Download complete Step #0: 813326c88cb3: Verifying Checksum Step #0: 813326c88cb3: Download complete Step #0: 85892f3710d6: Verifying Checksum Step #0: 85892f3710d6: Download complete Step #0: 7d477f775372: Verifying Checksum Step #0: 7d477f775372: Download complete Step #0: f67c0781c252: Verifying Checksum Step #0: f67c0781c252: Download complete Step #0: 756608457b80: Pull complete Step #0: bbe2bc6ed33a: Pull complete Step #0: c2cbabd07e5a: Pull complete Step #0: 86676593a7c0: Pull complete Step #0: 3cb9cfe32e10: Pull complete Step #0: c4e69d0173da: Pull complete Step #0: bbc852e8cbe5: Pull complete Step #0: 40be5ce992ed: Pull complete Step #0: f23cb01098d3: Pull complete Step #0: 15286b6349fa: Pull complete Step #0: 7461379ca73f: Pull complete Step #0: 661f4ae542ef: Pull complete Step #0: bd92681697a6: Pull complete Step #0: 9ab9025b51ed: Pull complete Step #0: 29ccc2e3d2bf: Pull complete Step #0: 38009ec3fe03: Pull complete Step #0: 7d32dad619c4: Pull complete Step #0: 7d477f775372: Pull complete Step #0: ca9eca2d6e24: Pull complete Step #0: ba183ff0c58a: Pull complete Step #0: f4dc4b189222: Pull complete Step #0: ce84d2f64f77: Pull complete Step #0: 813326c88cb3: Pull complete Step #0: 85892f3710d6: Pull complete Step #0: f67c0781c252: Pull complete Step #0: Digest: sha256:bb5eda27950171bf8bf99c4a147c4baa992de15820012a3b6732b80893138b3f Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250531/backtrace_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250531/format_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250531/levels_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250531/log_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250531/pattern_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done / [1/5 files][105.3 KiB/ 1013 KiB] 10% Done / [2/5 files][500.0 KiB/ 1013 KiB] 49% Done / [3/5 files][606.9 KiB/ 1013 KiB] 59% Done / [4/5 files][720.3 KiB/ 1013 KiB] 71% Done / [5/5 files][ 1013 KiB/ 1013 KiB] 100% Done Step #1: Operation completed over 5 objects/1013.3 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1024 Step #2: -rw-r--r-- 1 root root 107810 May 31 10:14 backtrace_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 404141 May 31 10:14 format_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 109485 May 31 10:14 levels_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 116145 May 31 10:14 pattern_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 300028 May 31 10:14 log_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d" Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Sending build context to Docker daemon 23.55kB Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b549f31133a9: Already exists Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 756608457b80: Already exists Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": bbe2bc6ed33a: Already exists Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 246c343046ad: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3cb0e31454b0: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 79bf02df8049: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f78a0ada6aac: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 30caf14dc46a: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 448963c37a53: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 664799c209c2: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 396d075c5d25: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8170679c1d6a: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 87f1032a8edb: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b6551d3133c3: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4a81d0398bd8: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 930834ea57d5: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5b016bacd9fc: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d005803821bc: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": af74e112b4e0: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 695a40a045e1: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 9c6fd81f5e45: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 40635dc7e0ff: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b67f830d125: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 6e6b4cb36862: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b22518e95fe: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5bf382f9eaca: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 953b074734f0: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 912dca483153: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4ae37756a781: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8d60ddc936ab: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 95815e43b742: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4742d418a86b: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 899261e35eaa: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": daacc121b015: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f20f667fd0f2: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3869f9d592c8: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ffdb858a4a56: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d383a73cd899: Pulling fs layer Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f78a0ada6aac: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 448963c37a53: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 664799c209c2: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 396d075c5d25: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d005803821bc: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4a81d0398bd8: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": af74e112b4e0: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 930834ea57d5: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 30caf14dc46a: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b22518e95fe: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4ae37756a781: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8d60ddc936ab: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 6e6b4cb36862: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 95815e43b742: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4742d418a86b: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 695a40a045e1: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b67f830d125: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 9c6fd81f5e45: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 899261e35eaa: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 40635dc7e0ff: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 87f1032a8edb: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": daacc121b015: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5b016bacd9fc: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 953b074734f0: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3869f9d592c8: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ffdb858a4a56: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b6551d3133c3: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d383a73cd899: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f20f667fd0f2: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 912dca483153: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8170679c1d6a: Waiting Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 79bf02df8049: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 79bf02df8049: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3cb0e31454b0: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3cb0e31454b0: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 30caf14dc46a: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 30caf14dc46a: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 246c343046ad: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 448963c37a53: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 396d075c5d25: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 396d075c5d25: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8170679c1d6a: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8170679c1d6a: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 87f1032a8edb: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 87f1032a8edb: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b6551d3133c3: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b6551d3133c3: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4a81d0398bd8: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4a81d0398bd8: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 246c343046ad: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 930834ea57d5: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 930834ea57d5: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 664799c209c2: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 664799c209c2: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5b016bacd9fc: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5b016bacd9fc: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d005803821bc: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d005803821bc: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3cb0e31454b0: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 79bf02df8049: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": af74e112b4e0: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": af74e112b4e0: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 695a40a045e1: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 695a40a045e1: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 9c6fd81f5e45: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 9c6fd81f5e45: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 40635dc7e0ff: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 6e6b4cb36862: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 6e6b4cb36862: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b67f830d125: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b67f830d125: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f78a0ada6aac: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b22518e95fe: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b22518e95fe: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5bf382f9eaca: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 953b074734f0: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 953b074734f0: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 912dca483153: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 912dca483153: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4ae37756a781: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4ae37756a781: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 95815e43b742: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8d60ddc936ab: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8d60ddc936ab: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4742d418a86b: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4742d418a86b: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 899261e35eaa: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 899261e35eaa: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": daacc121b015: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": daacc121b015: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f20f667fd0f2: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f20f667fd0f2: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3869f9d592c8: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ffdb858a4a56: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ffdb858a4a56: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d383a73cd899: Verifying Checksum Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d383a73cd899: Download complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f78a0ada6aac: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 30caf14dc46a: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 448963c37a53: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 664799c209c2: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 396d075c5d25: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8170679c1d6a: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 87f1032a8edb: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": b6551d3133c3: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4a81d0398bd8: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 930834ea57d5: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5b016bacd9fc: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d005803821bc: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": af74e112b4e0: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 695a40a045e1: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 9c6fd81f5e45: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 40635dc7e0ff: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b67f830d125: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 6e6b4cb36862: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8b22518e95fe: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 5bf382f9eaca: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 953b074734f0: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 912dca483153: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4ae37756a781: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 8d60ddc936ab: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 95815e43b742: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 4742d418a86b: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 899261e35eaa: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": daacc121b015: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": f20f667fd0f2: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 3869f9d592c8: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ffdb858a4a56: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": d383a73cd899: Pull complete Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Digest: sha256:499d4d7e362d19a8ed9b8ca3a8ae1beef8413f22c89f8c3522d54aa17118b738 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> cb9b6d0abb19 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 2/7 : RUN apt-get update && apt-get install --yes cmake Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> Running in 6be5b0f1711b Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Fetched 9302 kB in 1s (10.8 MB/s) Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Reading package lists... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Reading package lists... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Building dependency tree... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Reading state information... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": The following packages were automatically installed and are no longer required: Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": autotools-dev libsigsegv2 m4 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Use 'apt autoremove' to remove them. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": The following additional packages will be installed: Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Suggested packages: Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": cmake-doc ninja-build lrzip Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": The following NEW packages will be installed: Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Need to get 15.0 MB of archives. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Fetched 15.0 MB in 1s (29.6 MB/s) Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package libicu66:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package libxml2:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package libuv1:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package cmake-data. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package librhash0:amd64. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Selecting previously unselected package cmake. Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Removing intermediate container 6be5b0f1711b Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 411df3e19084 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 3/7 : RUN git clone --depth 1 https://github.com/gabime/spdlog.git Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> Running in 456342333e1d Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Cloning into 'spdlog'... Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Removing intermediate container 456342333e1d Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 54f9972d06f4 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 4/7 : RUN zip spdlog_fuzzer_seed_corpus.zip spdlog/example/* Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> Running in fc0eaa7b086e Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": adding: spdlog/example/CMakeLists.txt (deflated 61%) Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": adding: spdlog/example/example.cpp (deflated 68%) Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Removing intermediate container fc0eaa7b086e Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 190c4c3a58da Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 5/7 : WORKDIR spdlog Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> Running in 8020b30ef24e Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Removing intermediate container 8020b30ef24e Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 377758b7a923 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 6/7 : COPY build.sh spdlog_fuzzer.dict $SRC/ Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 0322bdc5406f Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Step 7/7 : COPY fuzz/* $SRC/ Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": ---> 42b7805f6494 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Successfully built 42b7805f6494 Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Successfully tagged gcr.io/oss-fuzz/spdlog:latest Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/spdlog:latest Finished Step #4 - "build-ebdfe36d-e51b-4b25-8938-b580bd2a6d4d" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdlog Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileohIpTP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdlog/.git Step #5 - "srcmap": + GIT_DIR=/src/spdlog Step #5 - "srcmap": + cd /src/spdlog Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/gabime/spdlog.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b18a234ed6af38638678a3338c0d7ed90210ae6c Step #5 - "srcmap": + jq_inplace /tmp/fileohIpTP '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "b18a234ed6af38638678a3338c0d7ed90210ae6c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3AtEJd Step #5 - "srcmap": + cat /tmp/fileohIpTP Step #5 - "srcmap": + jq '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "b18a234ed6af38638678a3338c0d7ed90210ae6c" }' Step #5 - "srcmap": + mv /tmp/file3AtEJd /tmp/fileohIpTP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileohIpTP Step #5 - "srcmap": + rm /tmp/fileohIpTP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdlog": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/gabime/spdlog.git", Step #5 - "srcmap": "rev": "b18a234ed6af38638678a3338c0d7ed90210ae6c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libyaml-0-2 5502 B/48.9 kB 11%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (631 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 21.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 105.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.2-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.13.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 100.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (325 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/4.8 MB 102.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 99.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.6-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.8/16.8 MB 147.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp310-cp310-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 129.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.1 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.2.6 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 86.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 107.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 149.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 48.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 144.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 43.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 39.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 90.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (149 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.4.26-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.22.0-py3-none-any.whl (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 221.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 145.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.8.2-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (240 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 144.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 95.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.3.0-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 127.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=6152fc5a7fa30e4ea20d92a707f88c3c9d3bdb538f59f18f129db75b973df8a9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rhbtsote/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/61 [atheris]  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/61 [urllib3]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/61 [toml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/61 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 21/61 [snowballstemmer]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 23/61 [Pygments]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 26/61 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Found existing installation: numpy 2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Uninstalling numpy-2.2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  Successfully uninstalled numpy-2.2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 29/61 [pathspec]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 30/61 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 31/61 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 35/61 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 38/61 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 40/61 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 41/61 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 45/61 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 47/61 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 48/61 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 49/61 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 50/61 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 53/61 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 55/61 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 56/61 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 57/61 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 61/61 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.4.26 charset-normalizer-3.4.2 configparser-7.2.0 coverage-7.8.2 docutils-0.19 exceptiongroup-1.3.0 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.4.2 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.3.5 requests-2.32.3 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.22.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.108 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.629 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.630 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.630 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.630 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.630 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.631 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.631 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.631 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.631 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.632 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.633 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.633 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.633 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.633 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.633 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.634 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.634 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.634 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.634 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.635 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.635 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.635 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.635 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.635 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.636 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.636 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.683 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.888 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.898 INFO oss_fuzz - analyse_folder: Found 150 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.898 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.898 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.899 INFO frontend_cpp - load_treesitter_trees: harness: /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.900 INFO frontend_cpp - load_treesitter_trees: harness: /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.901 INFO frontend_cpp - load_treesitter_trees: harness: /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.903 INFO frontend_cpp - load_treesitter_trees: harness: /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:15:59.903 INFO frontend_cpp - load_treesitter_trees: harness: /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:00.546 INFO oss_fuzz - analyse_folder: Dump methods for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:00.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:13.404 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:13.478 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:13.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.232 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.234 INFO oss_fuzz - analyse_folder: Extracting calltree for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.321 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.321 INFO oss_fuzz - analyse_folder: Dump methods for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.322 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.391 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.460 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:14.460 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.216 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.219 INFO oss_fuzz - analyse_folder: Extracting calltree for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.284 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.284 INFO oss_fuzz - analyse_folder: Dump methods for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.284 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.358 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:15.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.192 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.195 INFO oss_fuzz - analyse_folder: Extracting calltree for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.235 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.235 INFO oss_fuzz - analyse_folder: Dump methods for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.307 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:16.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.120 INFO oss_fuzz - analyse_folder: Extracting calltree for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.145 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.146 INFO oss_fuzz - analyse_folder: Dump methods for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.146 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.219 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.332 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:17.333 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.129 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.131 INFO oss_fuzz - analyse_folder: Extracting calltree for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.165 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.167 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.167 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.194 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.194 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.197 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.197 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.220 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.222 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.224 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:18.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.284 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.325 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.557 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.558 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-backtrace_fuzzer.data with fuzzerLogFile-backtrace_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.558 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-levels_fuzzer.data with fuzzerLogFile-levels_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.559 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pattern_fuzzer.data with fuzzerLogFile-pattern_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.559 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-log_fuzzer.data with fuzzerLogFile-log_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.559 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-format_fuzzer.data with fuzzerLogFile-format_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.559 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.559 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.572 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.574 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.577 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.578 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.580 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.586 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.586 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.587 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.588 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.588 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.589 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.589 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.591 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.591 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.591 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.593 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.593 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.595 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.595 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.595 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.596 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.597 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.606 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.606 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.606 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.606 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.608 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.610 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.611 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.611 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.611 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.612 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.612 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.612 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.612 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.613 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.614 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.649 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.650 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.650 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.650 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.652 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.664 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.664 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.665 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.665 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:19.667 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.062 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.062 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.062 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.062 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.064 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.088 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.096 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.097 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.110 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.110 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.154 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.155 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.155 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.155 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.456 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:20.456 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.051 INFO html_report - create_all_function_table: Assembled a total of 1337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.444 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.654 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.654 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.676 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.757 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.758 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.760 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.760 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.795 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (58 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.816 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.889 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.889 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.892 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 26 -- : 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.892 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.893 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.906 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.923 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.996 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.996 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.999 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.999 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.999 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:21.999 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.028 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.052 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.121 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.126 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.126 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.126 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.126 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.126 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.141 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.160 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.226 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.231 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.232 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.232 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.776 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.777 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.778 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.778 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:22.778 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.387 INFO html_report - create_all_function_table: Assembled a total of 1337 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.403 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.411 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.411 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.415 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.439 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.445 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.456 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.474 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.474 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.474 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.477 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.477 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:23.477 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.028 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.028 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1337 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.029 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.029 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.029 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.029 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.030 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.030 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.038 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.038 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.921 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.933 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.936 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.936 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.992 INFO sinks_analyser - analysis_func: ['backtrace_fuzzer.cc', 'log_fuzzer.cc', 'levels_fuzzer.cc', 'pattern_fuzzer.cc', 'format_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.992 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.994 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.996 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:24.999 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.001 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.009 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.012 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.028 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.030 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.033 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.033 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.033 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.033 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.033 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.034 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.034 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.035 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.037 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.037 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.037 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.616 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.616 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.616 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.966 INFO public_candidate_analyser - standalone_analysis: Found 772 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.966 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.986 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.986 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.986 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.986 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.986 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:25.990 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:26.363 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:16:26.510 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 20,220,031 bytes received 6,981 bytes 40,454,024.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 20,189,914 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build spdlog: 1.15.3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating example(s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/spdlog.dir/src/spdlog.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/spdlog.dir/src/stdout_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/spdlog.dir/src/color_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/spdlog.dir/src/file_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/spdlog.dir/src/async.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/spdlog.dir/src/cfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/spdlog.dir/src/bundled_fmtlib_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX static library libspdlog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object example/CMakeFiles/example.dir/example.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Main function filename: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Logging next yaml tile to /src/fuzzerLogFile-0-c75anYloBZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Logging next yaml tile to /src/fuzzerLogFile-0-KkSzBL5IBe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Logging next yaml tile to /src/fuzzerLogFile-0-jCJ04z1Kci.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Logging next yaml tile to /src/fuzzerLogFile-0-9iTcaHdzn0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Logging next yaml tile to /src/fuzzerLogFile-0-QiijzO8HQm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Logging next yaml tile to /src/fuzzerLogFile-0-6JdYyQ9RnI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-liGEDT8TU4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-tGWgAONwO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Logging next yaml tile to /src/fuzzerLogFile-0-115fF8aQU8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Logging next yaml tile to /src/fuzzerLogFile-0-CJcTWWN3iS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Logging next yaml tile to /src/fuzzerLogFile-0-QOVE0jm6H3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Logging next yaml tile to /src/fuzzerLogFile-0-37wPXkHlsf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Logging next yaml tile to /src/fuzzerLogFile-0-42r07ctQxq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Logging next yaml tile to /src/fuzzerLogFile-0-beri30CRNn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Logging next yaml tile to /src/fuzzerLogFile-0-t1qgeqR6s1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer.dict /src/format_fuzzer.options /src/levels_fuzzer.options /src/log_fuzzer.options /src/pattern_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.16.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.8.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.22.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.4.26) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=900274f3638e1c9211d2fc39fff038b49a6faa70faee6bccb34f4bd55fcb54ac Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-bfixfwph/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data' and '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data' and '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data' and '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data' and '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beri30CRNn.data' and '/src/inspector/fuzzerLogFile-0-beri30CRNn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data' and '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data' and '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data' and '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data' and '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.yaml' and '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.yaml' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.yaml' and '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.yaml' and '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.yaml' and '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.yaml' and '/src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.yaml' and '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.yaml' and '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.yaml' and '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.yaml' and '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.510 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.510 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.511 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.558 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t1qgeqR6s1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.610 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QOVE0jm6H3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.657 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-37wPXkHlsf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-42r07ctQxq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-beri30CRNn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.861 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-t1qgeqR6s1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QOVE0jm6H3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/log_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-37wPXkHlsf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/format_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-42r07ctQxq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-beri30CRNn'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:20.863 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.038 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.038 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.038 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.038 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.041 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.041 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-37wPXkHlsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-37wPXkHlsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c75anYloBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c75anYloBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-42r07ctQxq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-42r07ctQxq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-beri30CRNn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-beri30CRNn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:21.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.065 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.193 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-liGEDT8TU4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.343 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-liGEDT8TU4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tGWgAONwO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tGWgAONwO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QiijzO8HQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.448 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QiijzO8HQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:22.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.359 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-115fF8aQU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-115fF8aQU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:23.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:24.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.295 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-beri30CRNn.data with fuzzerLogFile-0-beri30CRNn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-37wPXkHlsf.data with fuzzerLogFile-0-37wPXkHlsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-42r07ctQxq.data with fuzzerLogFile-0-42r07ctQxq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t1qgeqR6s1.data with fuzzerLogFile-0-t1qgeqR6s1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QOVE0jm6H3.data with fuzzerLogFile-0-QOVE0jm6H3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.296 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.296 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.314 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.317 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.321 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.324 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.327 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.330 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.332 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.337 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.339 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.360 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.360 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.363 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.364 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.364 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.365 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.365 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.365 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.369 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.369 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.370 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.372 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.373 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.373 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.378 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.379 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.380 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.380 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.380 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.381 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.382 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.384 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.385 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.386 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.386 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.387 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.388 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.389 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.391 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.391 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.392 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.394 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.395 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.409 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.410 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.410 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.411 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.414 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.433 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.435 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.436 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.437 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.440 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.453 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.456 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.457 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.458 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.461 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.526 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.546 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.558 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.559 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.559 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.561 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.562 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.562 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.563 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.564 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.566 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.566 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.568 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.569 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.574 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.585 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.585 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.585 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.587 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.613 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.613 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.616 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.616 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.618 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.639 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.639 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.639 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.639 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.642 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.705 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.706 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.706 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.707 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.765 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.766 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.769 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.862 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.907 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.907 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.922 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.924 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.933 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.980 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.980 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.986 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:26.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.101 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.107 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.163 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.163 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.163 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.164 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:27.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:29.877 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:29.878 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:29.879 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:29.881 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:29.884 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.733 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.797 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.798 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.800 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.851 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.851 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:32.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.949 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:34.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.168 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:38.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:41.234 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:41.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:41.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:42.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:42.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:42.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.788 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/light/source_files/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:45.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.737 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.742 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:49.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.647 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/source-code/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:51.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:55.602 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:55.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:55.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/source-code/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:56.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:56.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:18:56.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.523 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.531 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.531 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/source-code/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:00.539 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.475 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/source-code/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:04.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.433 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/light/source_files/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:08.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:12.379 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:12.391 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:12.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/light/source_files/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:13.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:13.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:13.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:17.310 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:17.322 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:17.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/light/source_files/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:18.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:18.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:18.320 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:22.261 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:22.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:22.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/source-code/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:23.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:23.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:23.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.223 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250531//src/inspector/light/source_files/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:27.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.188 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.313 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.314 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.314 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.314 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.823 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:31.831 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.855 INFO html_report - create_all_function_table: Assembled a total of 1298 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.855 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.861 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.864 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.864 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.865 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:32.866 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.395 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.522 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.526 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.526 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.527 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.527 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.720 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.721 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.751 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.832 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.844 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.863 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.865 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.866 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.870 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:33.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.068 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.182 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.326 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.567 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.588 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.595 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:35.599 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:36.957 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:36.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.083 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.237 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.237 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.620 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.620 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.624 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.625 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.625 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.822 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.823 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:37.892 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.005 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.007 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.020 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.022 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.023 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.023 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.126 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.156 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.156 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.571 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.573 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 471 -- : 471 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.584 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.779 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.779 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.847 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.961 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.976 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.995 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:38.998 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.003 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.945 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:39.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.393 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.537 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.944 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.948 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:40.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.058 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.088 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.188 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.190 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.293 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.326 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.416 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.428 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.430 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 216 -- : 216 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.535 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.566 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.670 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.691 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.694 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.020 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.021 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1673 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.275 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.275 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.708 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.710 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:43.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:44.759 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:44.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:44.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:44.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.095 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.504 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.525 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.527 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2422 -- : 2422 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.527 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:45.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.048 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.049 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1868 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.205 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.205 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.389 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.801 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.803 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 228 -- : 228 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.803 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.913 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (168 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.942 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:47.942 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.026 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.026 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.039 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.039 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:48.039 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.636 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.637 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.639 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.640 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.640 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:52.640 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.588 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.700 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.701 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.702 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.702 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:19:56.702 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.334 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.445 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.446 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.447 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.447 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:01.447 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.513 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.519 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.637 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.638 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.639 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.639 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:05.639 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.382 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.504 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.505 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.506 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.507 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:10.507 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.472 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.596 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.596 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1345 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.598 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.598 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:15.598 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['spdlog::sinks::basic_file_sink::basic_file_sink(std::__1::basic_string, std::__1::allocator > const&, bool, spdlog::file_event_handlers const&)', 'fmt::v11::format_facet::do_put(fmt::v11::basic_appender, fmt::v11::loc_value, fmt::v11::format_specs const&) const', 'spdlog::details::full_formatter::format(spdlog::details::log_msg const&, tm const&, fmt::v11::basic_memory_buffer >&)', 'spdlog::logger::sink_it_(spdlog::details::log_msg const&)', 'spdlog::sinks::ansicolor_stdout_sink::ansicolor_stdout_sink(spdlog::color_mode)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.624 INFO html_report - create_all_function_table: Assembled a total of 1298 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.652 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.728 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.728 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.731 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.732 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog11set_patternENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS_17pattern_time_typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.734 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.735 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.736 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.739 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.743 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.746 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.748 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.751 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.756 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.758 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.761 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.763 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.765 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.767 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.771 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.775 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.777 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.778 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.778 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.778 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.781 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:16.781 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.387 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.402 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.402 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.402 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.402 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.405 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.411 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.440 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.473 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.479 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.481 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.487 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.516 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.519 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.522 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.525 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.554 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.586 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.619 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250531/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.655 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:17.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:18.116 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:18.338 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:18.557 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:18.774 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:18.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:19.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:19.457 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:19.674 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:19.889 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:20.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:20.345 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:20.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:20.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:20:20.973 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:21:37.765 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.102 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.102 INFO debug_info - create_friendly_debug_types: Have to create for 289784 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.250 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.262 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.275 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.289 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.303 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.317 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.331 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.347 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.363 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.377 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.391 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.406 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.421 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.435 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.451 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.465 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.478 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.493 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.507 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.522 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.536 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.551 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.566 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.580 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.594 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.607 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.621 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.634 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.648 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.663 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.680 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.695 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.709 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.723 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.738 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.752 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.766 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.781 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.795 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.809 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.824 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.838 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.852 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:15.866 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.626 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.641 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.656 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.671 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.684 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.697 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.710 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.724 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.737 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.752 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.767 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.781 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.795 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.809 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.822 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.836 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.849 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.864 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.879 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.892 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.906 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.919 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.933 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.946 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.960 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.977 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:16.990 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.003 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.016 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.030 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.043 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.056 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.070 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.084 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.098 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.111 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.125 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.138 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.151 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.164 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.180 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.194 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.207 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.220 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:17.233 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.152 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.167 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.181 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.196 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.211 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.225 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.240 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.253 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.267 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.281 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.296 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.310 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.324 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.338 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.352 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.367 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.381 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.395 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.410 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.425 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.439 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.453 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.467 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.481 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.496 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:18.509 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:22:27.296 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/base.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/formatter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format.h ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/circular_q.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry-inl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/mdc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format-inl.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/console_globals.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/os-inl.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger-inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter-inl.h ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/fmt_helper.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink-inl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common-inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer-inl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/synchronous_factory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/helpers-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/argv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/env.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.247 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.247 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.248 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.248 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.248 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.249 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.249 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.250 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.250 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.250 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.250 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.251 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.251 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.251 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.251 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.252 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.252 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.252 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.252 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.253 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.253 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.253 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.253 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.254 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.254 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.254 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.255 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.255 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.255 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.255 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.256 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:02.914 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.446 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.469 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.473 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.475 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.507 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-05-31 10:23:03.507 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-115fF8aQU8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-37wPXkHlsf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-42r07ctQxq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6JdYyQ9RnI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9iTcaHdzn0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CJcTWWN3iS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KkSzBL5IBe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QOVE0jm6H3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QiijzO8HQm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-beri30CRNn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-c75anYloBZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jCJ04z1Kci.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-liGEDT8TU4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t1qgeqR6s1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tGWgAONwO4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 573,920,306 bytes received 12,471 bytes 229,573,110.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 573,734,422 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/610 files][ 0.0 B/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/610 files][113.4 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/610 files][113.4 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/610 files][113.4 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/610 files][113.4 KiB/547.2 MiB] 0% Done / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/610 files][225.3 KiB/547.2 MiB] 0% Done / [2/610 files][225.3 KiB/547.2 MiB] 0% Done / [3/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/610 files][225.3 KiB/547.2 MiB] 0% Done / [4/610 files][225.3 KiB/547.2 MiB] 0% Done / [5/610 files][225.3 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/610 files][232.5 KiB/547.2 MiB] 0% Done / [6/610 files][ 1.8 MiB/547.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/610 files][ 9.7 MiB/547.2 MiB] 1% Done / [7/610 files][ 15.7 MiB/547.2 MiB] 2% Done / [8/610 files][ 16.0 MiB/547.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/610 files][ 16.2 MiB/547.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data [Content-Type=application/octet-stream]... Step #8: / [8/610 files][ 16.6 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/610 files][ 16.9 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/610 files][ 17.3 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/610 files][ 18.1 MiB/547.2 MiB] 3% Done / [9/610 files][ 18.4 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 19.6 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 20.2 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/610 files][ 20.7 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 21.2 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 21.8 MiB/547.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 22.3 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/610 files][ 22.8 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [9/610 files][ 23.8 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data [Content-Type=application/octet-stream]... Step #8: / [10/610 files][ 24.3 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/610 files][ 24.6 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/610 files][ 24.8 MiB/547.2 MiB] 4% Done / [10/610 files][ 25.1 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/610 files][ 25.3 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/610 files][ 25.3 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/610 files][ 25.3 MiB/547.2 MiB] 4% Done / [11/610 files][ 25.3 MiB/547.2 MiB] 4% Done / [12/610 files][ 25.3 MiB/547.2 MiB] 4% Done / [13/610 files][ 25.3 MiB/547.2 MiB] 4% Done / [14/610 files][ 25.6 MiB/547.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [14/610 files][ 30.0 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data [Content-Type=application/octet-stream]... Step #8: / [14/610 files][ 31.1 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data [Content-Type=application/octet-stream]... Step #8: - - [14/610 files][ 31.6 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [14/610 files][ 32.1 MiB/547.2 MiB] 5% Done - [15/610 files][ 32.4 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/610 files][ 32.4 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/610 files][ 32.4 MiB/547.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/610 files][ 32.4 MiB/547.2 MiB] 5% Done - [16/610 files][ 32.4 MiB/547.2 MiB] 5% Done - [17/610 files][ 32.4 MiB/547.2 MiB] 5% Done - [18/610 files][ 35.2 MiB/547.2 MiB] 6% Done - [19/610 files][ 36.0 MiB/547.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [19/610 files][ 37.3 MiB/547.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [19/610 files][ 37.3 MiB/547.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 38.3 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 39.1 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [19/610 files][ 39.3 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [19/610 files][ 39.3 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 39.3 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 39.8 MiB/547.2 MiB] 7% Done - [19/610 files][ 39.8 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 40.4 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [19/610 files][ 40.9 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 40.9 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/610 files][ 41.1 MiB/547.2 MiB] 7% Done - [20/610 files][ 41.6 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [21/610 files][ 41.6 MiB/547.2 MiB] 7% Done - [21/610 files][ 41.6 MiB/547.2 MiB] 7% Done - [22/610 files][ 41.6 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/610 files][ 42.2 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [22/610 files][ 43.7 MiB/547.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/610 files][ 46.5 MiB/547.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/610 files][ 49.4 MiB/547.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [22/610 files][ 49.6 MiB/547.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [22/610 files][ 50.2 MiB/547.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: - [22/610 files][ 50.2 MiB/547.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [23/610 files][ 50.4 MiB/547.2 MiB] 9% Done - [23/610 files][ 50.9 MiB/547.2 MiB] 9% Done - [24/610 files][ 50.9 MiB/547.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/610 files][ 51.5 MiB/547.2 MiB] 9% Done - [25/610 files][ 58.7 MiB/547.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/610 files][ 59.5 MiB/547.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/610 files][ 61.3 MiB/547.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/610 files][ 63.2 MiB/547.2 MiB] 11% Done - [25/610 files][ 63.9 MiB/547.2 MiB] 11% Done - [25/610 files][ 64.2 MiB/547.2 MiB] 11% Done - [25/610 files][ 64.7 MiB/547.2 MiB] 11% Done - [26/610 files][ 66.6 MiB/547.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/610 files][ 66.9 MiB/547.2 MiB] 12% Done - [26/610 files][ 67.2 MiB/547.2 MiB] 12% Done - [27/610 files][ 67.7 MiB/547.2 MiB] 12% Done - [28/610 files][ 67.7 MiB/547.2 MiB] 12% Done - [29/610 files][ 70.2 MiB/547.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 70.8 MiB/547.2 MiB] 12% Done - [30/610 files][ 70.8 MiB/547.2 MiB] 12% Done - [30/610 files][ 70.8 MiB/547.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 71.4 MiB/547.2 MiB] 13% Done - [30/610 files][ 71.4 MiB/547.2 MiB] 13% Done - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done - [30/610 files][ 71.5 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 72.3 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/610 files][ 72.8 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: - [30/610 files][ 73.0 MiB/547.2 MiB] 13% Done - [31/610 files][ 73.3 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/610 files][ 73.6 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [31/610 files][ 73.8 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/610 files][ 74.1 MiB/547.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tGWgAONwO4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [32/610 files][ 75.2 MiB/547.2 MiB] 13% Done - [32/610 files][ 75.4 MiB/547.2 MiB] 13% Done - [32/610 files][ 75.7 MiB/547.2 MiB] 13% Done - [32/610 files][ 75.7 MiB/547.2 MiB] 13% Done - [33/610 files][ 76.0 MiB/547.2 MiB] 13% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/610 files][ 76.7 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/610 files][ 77.2 MiB/547.2 MiB] 14% Done - [34/610 files][ 77.2 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [34/610 files][ 79.1 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [34/610 files][ 79.6 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: - [34/610 files][ 79.6 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/610 files][ 81.2 MiB/547.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [34/610 files][ 82.4 MiB/547.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/610 files][ 83.5 MiB/547.2 MiB] 15% Done - [35/610 files][ 84.0 MiB/547.2 MiB] 15% Done - [36/610 files][ 84.0 MiB/547.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/610 files][ 84.9 MiB/547.2 MiB] 15% Done - [37/610 files][ 85.7 MiB/547.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/610 files][ 86.2 MiB/547.2 MiB] 15% Done - [38/610 files][ 87.6 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [38/610 files][ 89.4 MiB/547.2 MiB] 16% Done - [39/610 files][ 90.2 MiB/547.2 MiB] 16% Done - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done - [40/610 files][ 90.2 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [40/610 files][ 90.5 MiB/547.2 MiB] 16% Done - [40/610 files][ 90.7 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [40/610 files][ 90.7 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QiijzO8HQm.data [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 91.0 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [40/610 files][ 92.0 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 92.3 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6JdYyQ9RnI.data [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 92.8 MiB/547.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/610 files][ 93.5 MiB/547.2 MiB] 17% Done - [40/610 files][ 93.5 MiB/547.2 MiB] 17% Done - [41/610 files][ 93.7 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 94.0 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: - [41/610 files][ 94.2 MiB/547.2 MiB] 17% Done - [41/610 files][ 94.2 MiB/547.2 MiB] 17% Done - [41/610 files][ 94.2 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 95.0 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KkSzBL5IBe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 95.3 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 95.8 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 96.9 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [41/610 files][ 97.4 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QOVE0jm6H3.data [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [41/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [41/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CJcTWWN3iS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data [Content-Type=application/octet-stream]... Step #8: - [42/610 files][ 97.6 MiB/547.2 MiB] 17% Done - [42/610 files][ 97.6 MiB/547.2 MiB] 17% Done - [42/610 files][ 97.6 MiB/547.2 MiB] 17% Done - [43/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [43/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [43/610 files][ 97.6 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t1qgeqR6s1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [43/610 files][ 98.1 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jCJ04z1Kci.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-beri30CRNn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [43/610 files][ 98.4 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-c75anYloBZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/610 files][ 98.4 MiB/547.2 MiB] 17% Done - [43/610 files][ 98.4 MiB/547.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-liGEDT8TU4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-115fF8aQU8.data [Content-Type=application/octet-stream]... Step #8: - [43/610 files][ 98.6 MiB/547.2 MiB] 18% Done - [43/610 files][ 98.9 MiB/547.2 MiB] 18% Done - [43/610 files][ 98.9 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [44/610 files][ 99.4 MiB/547.2 MiB] 18% Done - [44/610 files][ 99.4 MiB/547.2 MiB] 18% Done - [44/610 files][ 99.4 MiB/547.2 MiB] 18% Done - [44/610 files][ 99.6 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: - [45/610 files][ 99.6 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [45/610 files][100.4 MiB/547.2 MiB] 18% Done - [45/610 files][100.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: - [45/610 files][100.9 MiB/547.2 MiB] 18% Done - [45/610 files][101.2 MiB/547.2 MiB] 18% Done - [46/610 files][101.2 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: - [46/610 files][101.2 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done - [46/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9iTcaHdzn0.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-37wPXkHlsf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done - [46/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: - [46/610 files][101.4 MiB/547.2 MiB] 18% Done - [47/610 files][101.4 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [47/610 files][101.5 MiB/547.2 MiB] 18% Done - [48/610 files][101.5 MiB/547.2 MiB] 18% Done - [49/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [49/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42r07ctQxq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [49/610 files][101.5 MiB/547.2 MiB] 18% Done - [49/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: - [49/610 files][101.5 MiB/547.2 MiB] 18% Done - [49/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: - [50/610 files][101.5 MiB/547.2 MiB] 18% Done - [50/610 files][101.5 MiB/547.2 MiB] 18% Done - [51/610 files][101.5 MiB/547.2 MiB] 18% Done - [52/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: - [52/610 files][101.5 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [52/610 files][101.7 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: - [52/610 files][102.2 MiB/547.2 MiB] 18% Done - [53/610 files][102.8 MiB/547.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: - [53/610 files][106.9 MiB/547.2 MiB] 19% Done - [54/610 files][108.0 MiB/547.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: - [54/610 files][108.1 MiB/547.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: - [54/610 files][109.1 MiB/547.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: - [54/610 files][109.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: - [54/610 files][110.2 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: - [54/610 files][110.4 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: - [54/610 files][110.7 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: - [54/610 files][111.0 MiB/547.2 MiB] 20% Done - [55/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: - [55/610 files][111.0 MiB/547.2 MiB] 20% Done - [56/610 files][111.0 MiB/547.2 MiB] 20% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [56/610 files][111.0 MiB/547.2 MiB] 20% Done \ [57/610 files][111.0 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: \ [57/610 files][111.1 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: \ [57/610 files][111.3 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [57/610 files][111.6 MiB/547.2 MiB] 20% Done \ [57/610 files][111.6 MiB/547.2 MiB] 20% Done \ [57/610 files][111.6 MiB/547.2 MiB] 20% Done \ [57/610 files][111.6 MiB/547.2 MiB] 20% Done \ [58/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: \ [59/610 files][111.6 MiB/547.2 MiB] 20% Done \ [59/610 files][111.6 MiB/547.2 MiB] 20% Done \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done \ [60/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [61/610 files][111.6 MiB/547.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: \ [61/610 files][111.6 MiB/547.2 MiB] 20% Done \ [62/610 files][111.6 MiB/547.2 MiB] 20% Done \ [62/610 files][111.6 MiB/547.2 MiB] 20% Done \ [62/610 files][111.6 MiB/547.2 MiB] 20% Done \ [63/610 files][111.6 MiB/547.2 MiB] 20% Done \ [64/610 files][111.6 MiB/547.2 MiB] 20% Done \ [65/610 files][111.6 MiB/547.2 MiB] 20% Done \ [66/610 files][111.7 MiB/547.2 MiB] 20% Done \ [67/610 files][111.7 MiB/547.2 MiB] 20% Done \ [68/610 files][111.7 MiB/547.2 MiB] 20% Done \ [69/610 files][111.7 MiB/547.2 MiB] 20% Done \ [70/610 files][111.7 MiB/547.2 MiB] 20% Done \ [71/610 files][111.7 MiB/547.2 MiB] 20% Done \ [72/610 files][111.7 MiB/547.2 MiB] 20% Done \ [73/610 files][111.7 MiB/547.2 MiB] 20% Done \ [74/610 files][111.7 MiB/547.2 MiB] 20% Done \ [75/610 files][113.3 MiB/547.2 MiB] 20% Done \ [76/610 files][113.8 MiB/547.2 MiB] 20% Done \ [77/610 files][113.8 MiB/547.2 MiB] 20% Done \ [78/610 files][115.4 MiB/547.2 MiB] 21% Done \ [79/610 files][115.4 MiB/547.2 MiB] 21% Done \ [80/610 files][115.4 MiB/547.2 MiB] 21% Done \ [81/610 files][115.4 MiB/547.2 MiB] 21% Done \ [82/610 files][115.9 MiB/547.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: \ [82/610 files][117.0 MiB/547.2 MiB] 21% Done \ [83/610 files][117.0 MiB/547.2 MiB] 21% Done \ [84/610 files][117.1 MiB/547.2 MiB] 21% Done \ [85/610 files][118.1 MiB/547.2 MiB] 21% Done \ [86/610 files][119.7 MiB/547.2 MiB] 21% Done \ [87/610 files][120.2 MiB/547.2 MiB] 21% Done \ [88/610 files][122.5 MiB/547.2 MiB] 22% Done \ [89/610 files][122.5 MiB/547.2 MiB] 22% Done \ [90/610 files][122.5 MiB/547.2 MiB] 22% Done \ [91/610 files][122.5 MiB/547.2 MiB] 22% Done \ [92/610 files][122.5 MiB/547.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: \ [93/610 files][122.8 MiB/547.2 MiB] 22% Done \ [94/610 files][123.0 MiB/547.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: \ [95/610 files][123.0 MiB/547.2 MiB] 22% Done \ [96/610 files][123.6 MiB/547.2 MiB] 22% Done \ [96/610 files][124.2 MiB/547.2 MiB] 22% Done \ [97/610 files][124.2 MiB/547.2 MiB] 22% Done \ [98/610 files][124.2 MiB/547.2 MiB] 22% Done \ [99/610 files][124.2 MiB/547.2 MiB] 22% Done \ [100/610 files][124.2 MiB/547.2 MiB] 22% Done \ [100/610 files][125.2 MiB/547.2 MiB] 22% Done \ [101/610 files][125.3 MiB/547.2 MiB] 22% Done \ [102/610 files][125.3 MiB/547.2 MiB] 22% Done \ [103/610 files][125.3 MiB/547.2 MiB] 22% Done \ [104/610 files][125.3 MiB/547.2 MiB] 22% Done \ [105/610 files][125.3 MiB/547.2 MiB] 22% Done \ [106/610 files][125.3 MiB/547.2 MiB] 22% Done \ [107/610 files][125.3 MiB/547.2 MiB] 22% Done \ [108/610 files][125.3 MiB/547.2 MiB] 22% Done \ [109/610 files][125.3 MiB/547.2 MiB] 22% Done \ [110/610 files][125.3 MiB/547.2 MiB] 22% Done \ [111/610 files][125.3 MiB/547.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: \ [112/610 files][126.5 MiB/547.2 MiB] 23% Done \ [113/610 files][126.5 MiB/547.2 MiB] 23% Done \ [113/610 files][126.5 MiB/547.2 MiB] 23% Done \ [114/610 files][127.0 MiB/547.2 MiB] 23% Done \ [115/610 files][127.2 MiB/547.2 MiB] 23% Done \ [116/610 files][127.3 MiB/547.2 MiB] 23% Done \ [117/610 files][127.8 MiB/547.2 MiB] 23% Done \ [118/610 files][127.8 MiB/547.2 MiB] 23% Done \ [119/610 files][127.8 MiB/547.2 MiB] 23% Done \ [120/610 files][128.8 MiB/547.2 MiB] 23% Done \ [121/610 files][129.6 MiB/547.2 MiB] 23% Done \ [122/610 files][129.9 MiB/547.2 MiB] 23% Done \ [123/610 files][129.9 MiB/547.2 MiB] 23% Done \ [124/610 files][129.9 MiB/547.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: \ [124/610 files][132.4 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [124/610 files][132.7 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: \ [124/610 files][133.2 MiB/547.2 MiB] 24% Done \ [125/610 files][133.2 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: \ [125/610 files][133.7 MiB/547.2 MiB] 24% Done \ [125/610 files][134.0 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: \ [125/610 files][134.5 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: \ [125/610 files][135.0 MiB/547.2 MiB] 24% Done \ [126/610 files][135.0 MiB/547.2 MiB] 24% Done \ [127/610 files][135.0 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: \ [127/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: \ [127/610 files][135.3 MiB/547.2 MiB] 24% Done \ [128/610 files][135.3 MiB/547.2 MiB] 24% Done \ [129/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: \ [129/610 files][135.3 MiB/547.2 MiB] 24% Done \ [130/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: \ [130/610 files][135.3 MiB/547.2 MiB] 24% Done \ [131/610 files][135.3 MiB/547.2 MiB] 24% Done \ [131/610 files][135.3 MiB/547.2 MiB] 24% Done \ [132/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: \ [133/610 files][135.3 MiB/547.2 MiB] 24% Done \ [133/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: \ [133/610 files][135.3 MiB/547.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: \ [133/610 files][139.5 MiB/547.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: \ [133/610 files][143.1 MiB/547.2 MiB] 26% Done \ [134/610 files][146.2 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: \ [134/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: \ [134/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: \ [134/610 files][146.6 MiB/547.2 MiB] 26% Done \ [135/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: \ [135/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: \ [135/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: \ [135/610 files][146.6 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: \ [135/610 files][147.1 MiB/547.2 MiB] 26% Done \ [136/610 files][147.1 MiB/547.2 MiB] 26% Done \ [137/610 files][147.4 MiB/547.2 MiB] 26% Done \ [138/610 files][147.4 MiB/547.2 MiB] 26% Done \ [139/610 files][147.4 MiB/547.2 MiB] 26% Done \ [140/610 files][147.4 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: \ [140/610 files][147.4 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: \ [140/610 files][147.4 MiB/547.2 MiB] 26% Done \ [141/610 files][147.4 MiB/547.2 MiB] 26% Done \ [142/610 files][147.4 MiB/547.2 MiB] 26% Done \ [143/610 files][147.4 MiB/547.2 MiB] 26% Done \ [144/610 files][147.4 MiB/547.2 MiB] 26% Done \ [145/610 files][147.4 MiB/547.2 MiB] 26% Done \ [146/610 files][147.4 MiB/547.2 MiB] 26% Done \ [147/610 files][147.4 MiB/547.2 MiB] 26% Done \ [148/610 files][147.4 MiB/547.2 MiB] 26% Done \ [149/610 files][147.4 MiB/547.2 MiB] 26% Done \ [150/610 files][147.4 MiB/547.2 MiB] 26% Done \ [151/610 files][147.4 MiB/547.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: \ [152/610 files][150.2 MiB/547.2 MiB] 27% Done \ [152/610 files][150.4 MiB/547.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: \ [152/610 files][151.8 MiB/547.2 MiB] 27% Done \ [153/610 files][152.5 MiB/547.2 MiB] 27% Done \ [154/610 files][152.5 MiB/547.2 MiB] 27% Done \ [155/610 files][152.8 MiB/547.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: \ [155/610 files][153.0 MiB/547.2 MiB] 27% Done \ [156/610 files][154.3 MiB/547.2 MiB] 28% Done \ [157/610 files][154.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: \ [157/610 files][154.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: \ [157/610 files][154.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: \ [157/610 files][154.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: \ [157/610 files][154.3 MiB/547.2 MiB] 28% Done | | [158/610 files][154.3 MiB/547.2 MiB] 28% Done | [159/610 files][155.6 MiB/547.2 MiB] 28% Done | [160/610 files][155.9 MiB/547.2 MiB] 28% Done | [161/610 files][157.2 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [161/610 files][157.3 MiB/547.2 MiB] 28% Done | [162/610 files][157.3 MiB/547.2 MiB] 28% Done | [163/610 files][157.3 MiB/547.2 MiB] 28% Done | [164/610 files][157.3 MiB/547.2 MiB] 28% Done | [165/610 files][157.3 MiB/547.2 MiB] 28% Done | [166/610 files][157.3 MiB/547.2 MiB] 28% Done | [167/610 files][157.3 MiB/547.2 MiB] 28% Done | [168/610 files][157.3 MiB/547.2 MiB] 28% Done | [169/610 files][157.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: | [169/610 files][157.3 MiB/547.2 MiB] 28% Done | [169/610 files][157.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [169/610 files][157.3 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [169/610 files][157.8 MiB/547.2 MiB] 28% Done | [169/610 files][158.1 MiB/547.2 MiB] 28% Done | [170/610 files][158.1 MiB/547.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [170/610 files][158.9 MiB/547.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: | [170/610 files][160.2 MiB/547.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: | [170/610 files][160.7 MiB/547.2 MiB] 29% Done | [170/610 files][160.7 MiB/547.2 MiB] 29% Done | [171/610 files][161.2 MiB/547.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: | [171/610 files][161.5 MiB/547.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: | [172/610 files][161.5 MiB/547.2 MiB] 29% Done | [172/610 files][161.5 MiB/547.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: | [172/610 files][163.7 MiB/547.2 MiB] 29% Done | [173/610 files][163.9 MiB/547.2 MiB] 29% Done | [174/610 files][164.2 MiB/547.2 MiB] 30% Done | [175/610 files][164.4 MiB/547.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: | [176/610 files][164.7 MiB/547.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: | [176/610 files][167.4 MiB/547.2 MiB] 30% Done | [177/610 files][167.4 MiB/547.2 MiB] 30% Done | [178/610 files][167.4 MiB/547.2 MiB] 30% Done | [179/610 files][167.4 MiB/547.2 MiB] 30% Done | [180/610 files][167.4 MiB/547.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: | [180/610 files][167.4 MiB/547.2 MiB] 30% Done | [180/610 files][167.7 MiB/547.2 MiB] 30% Done | [181/610 files][168.2 MiB/547.2 MiB] 30% Done | [181/610 files][168.2 MiB/547.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: | [182/610 files][170.6 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][170.8 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][171.1 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][173.4 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][173.9 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][174.9 MiB/547.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][177.0 MiB/547.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: | [183/610 files][179.6 MiB/547.2 MiB] 32% Done | [184/610 files][179.9 MiB/547.2 MiB] 32% Done | [184/610 files][180.9 MiB/547.2 MiB] 33% Done | [184/610 files][182.4 MiB/547.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: | [184/610 files][183.8 MiB/547.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: | [184/610 files][185.9 MiB/547.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: | [185/610 files][188.6 MiB/547.2 MiB] 34% Done | [186/610 files][189.1 MiB/547.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: | [187/610 files][189.4 MiB/547.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: | [188/610 files][189.6 MiB/547.2 MiB] 34% Done | [188/610 files][190.2 MiB/547.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: | [189/610 files][190.2 MiB/547.2 MiB] 34% Done | [190/610 files][190.2 MiB/547.2 MiB] 34% Done | [191/610 files][190.9 MiB/547.2 MiB] 34% Done | [191/610 files][194.6 MiB/547.2 MiB] 35% Done | [191/610 files][195.1 MiB/547.2 MiB] 35% Done | [192/610 files][195.3 MiB/547.2 MiB] 35% Done | [193/610 files][196.9 MiB/547.2 MiB] 35% Done | [193/610 files][198.7 MiB/547.2 MiB] 36% Done | [193/610 files][199.5 MiB/547.2 MiB] 36% Done | [193/610 files][200.0 MiB/547.2 MiB] 36% Done | [194/610 files][201.3 MiB/547.2 MiB] 36% Done | [195/610 files][202.3 MiB/547.2 MiB] 36% Done | [196/610 files][203.1 MiB/547.2 MiB] 37% Done | [197/610 files][207.7 MiB/547.2 MiB] 37% Done | [198/610 files][207.7 MiB/547.2 MiB] 37% Done | [199/610 files][207.7 MiB/547.2 MiB] 37% Done | [200/610 files][208.8 MiB/547.2 MiB] 38% Done | [201/610 files][209.3 MiB/547.2 MiB] 38% Done | [202/610 files][209.3 MiB/547.2 MiB] 38% Done | [202/610 files][210.8 MiB/547.2 MiB] 38% Done | [202/610 files][212.4 MiB/547.2 MiB] 38% Done | [203/610 files][212.4 MiB/547.2 MiB] 38% Done | [204/610 files][212.9 MiB/547.2 MiB] 38% Done | [204/610 files][212.9 MiB/547.2 MiB] 38% Done | [205/610 files][213.2 MiB/547.2 MiB] 38% Done | [206/610 files][214.6 MiB/547.2 MiB] 39% Done | [206/610 files][214.9 MiB/547.2 MiB] 39% Done | [207/610 files][215.9 MiB/547.2 MiB] 39% Done | [208/610 files][216.4 MiB/547.2 MiB] 39% Done | [208/610 files][218.5 MiB/547.2 MiB] 39% Done | [209/610 files][218.8 MiB/547.2 MiB] 39% Done | [210/610 files][223.4 MiB/547.2 MiB] 40% Done | [210/610 files][225.0 MiB/547.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: | [211/610 files][226.0 MiB/547.2 MiB] 41% Done | [212/610 files][226.8 MiB/547.2 MiB] 41% Done | [212/610 files][231.5 MiB/547.2 MiB] 42% Done | [213/610 files][233.3 MiB/547.2 MiB] 42% Done | [213/610 files][233.6 MiB/547.2 MiB] 42% Done | [213/610 files][235.3 MiB/547.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: | [214/610 files][238.4 MiB/547.2 MiB] 43% Done | [215/610 files][240.7 MiB/547.2 MiB] 43% Done | [216/610 files][241.7 MiB/547.2 MiB] 44% Done | [217/610 files][243.2 MiB/547.2 MiB] 44% Done | [218/610 files][246.0 MiB/547.2 MiB] 44% Done | [219/610 files][247.0 MiB/547.2 MiB] 45% Done | [220/610 files][247.0 MiB/547.2 MiB] 45% Done | [221/610 files][251.1 MiB/547.2 MiB] 45% Done | [222/610 files][251.1 MiB/547.2 MiB] 45% Done | [223/610 files][251.1 MiB/547.2 MiB] 45% Done | [224/610 files][251.1 MiB/547.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: | [225/610 files][251.6 MiB/547.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: | [226/610 files][254.2 MiB/547.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: | [227/610 files][254.7 MiB/547.2 MiB] 46% Done | [228/610 files][254.7 MiB/547.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: | [229/610 files][255.4 MiB/547.2 MiB] 46% Done | [230/610 files][255.4 MiB/547.2 MiB] 46% Done | [231/610 files][255.6 MiB/547.2 MiB] 46% Done | [232/610 files][256.4 MiB/547.2 MiB] 46% Done | [233/610 files][256.4 MiB/547.2 MiB] 46% Done | [234/610 files][257.2 MiB/547.2 MiB] 47% Done | [235/610 files][257.4 MiB/547.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: | [236/610 files][257.4 MiB/547.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [237/610 files][259.8 MiB/547.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [238/610 files][260.3 MiB/547.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [239/610 files][262.6 MiB/547.2 MiB] 47% Done | [240/610 files][262.9 MiB/547.2 MiB] 48% Done | [241/610 files][263.7 MiB/547.2 MiB] 48% Done | [242/610 files][263.7 MiB/547.2 MiB] 48% Done | [243/610 files][269.3 MiB/547.2 MiB] 49% Done | [244/610 files][269.3 MiB/547.2 MiB] 49% Done | [244/610 files][269.8 MiB/547.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [245/610 files][270.6 MiB/547.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [246/610 files][278.1 MiB/547.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [246/610 files][279.4 MiB/547.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [247/610 files][282.2 MiB/547.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [248/610 files][283.3 MiB/547.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [249/610 files][289.2 MiB/547.2 MiB] 52% Done | [249/610 files][289.2 MiB/547.2 MiB] 52% Done | [250/610 files][289.7 MiB/547.2 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [250/610 files][291.7 MiB/547.2 MiB] 53% Done | [250/610 files][294.0 MiB/547.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [250/610 files][295.9 MiB/547.2 MiB] 54% Done | [250/610 files][300.5 MiB/547.2 MiB] 54% Done | [250/610 files][301.8 MiB/547.2 MiB] 55% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [250/610 files][307.1 MiB/547.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [250/610 files][310.3 MiB/547.2 MiB] 56% Done / [251/610 files][312.6 MiB/547.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: / [252/610 files][313.9 MiB/547.2 MiB] 57% Done / [253/610 files][313.9 MiB/547.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [254/610 files][319.1 MiB/547.2 MiB] 58% Done / [254/610 files][319.6 MiB/547.2 MiB] 58% Done / [254/610 files][322.6 MiB/547.2 MiB] 58% Done / [254/610 files][323.2 MiB/547.2 MiB] 59% Done / [254/610 files][324.7 MiB/547.2 MiB] 59% Done / [254/610 files][325.0 MiB/547.2 MiB] 59% Done / [255/610 files][326.4 MiB/547.2 MiB] 59% Done / [255/610 files][326.7 MiB/547.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [255/610 files][326.7 MiB/547.2 MiB] 59% Done / [255/610 files][326.9 MiB/547.2 MiB] 59% Done / [256/610 files][327.2 MiB/547.2 MiB] 59% Done / [256/610 files][327.5 MiB/547.2 MiB] 59% Done / [256/610 files][327.5 MiB/547.2 MiB] 59% Done / [256/610 files][328.0 MiB/547.2 MiB] 59% Done / [256/610 files][328.0 MiB/547.2 MiB] 59% Done / [256/610 files][328.5 MiB/547.2 MiB] 60% Done / [257/610 files][328.5 MiB/547.2 MiB] 60% Done / [258/610 files][328.8 MiB/547.2 MiB] 60% Done / [258/610 files][328.8 MiB/547.2 MiB] 60% Done / [259/610 files][328.8 MiB/547.2 MiB] 60% Done / [260/610 files][329.0 MiB/547.2 MiB] 60% Done / [260/610 files][329.8 MiB/547.2 MiB] 60% Done / [260/610 files][329.8 MiB/547.2 MiB] 60% Done / [261/610 files][329.8 MiB/547.2 MiB] 60% Done / [261/610 files][330.6 MiB/547.2 MiB] 60% Done / [262/610 files][331.7 MiB/547.2 MiB] 60% Done / [262/610 files][333.5 MiB/547.2 MiB] 60% Done / [263/610 files][334.0 MiB/547.2 MiB] 61% Done / [264/610 files][334.0 MiB/547.2 MiB] 61% Done / [265/610 files][334.0 MiB/547.2 MiB] 61% Done / [266/610 files][334.1 MiB/547.2 MiB] 61% Done / [267/610 files][334.6 MiB/547.2 MiB] 61% Done / [268/610 files][337.5 MiB/547.2 MiB] 61% Done / [269/610 files][339.1 MiB/547.2 MiB] 61% Done / [270/610 files][340.4 MiB/547.2 MiB] 62% Done / [271/610 files][340.6 MiB/547.2 MiB] 62% Done / [271/610 files][343.4 MiB/547.2 MiB] 62% Done / [272/610 files][343.4 MiB/547.2 MiB] 62% Done / [273/610 files][343.4 MiB/547.2 MiB] 62% Done / [274/610 files][343.7 MiB/547.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [274/610 files][345.0 MiB/547.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [274/610 files][345.3 MiB/547.2 MiB] 63% Done / [274/610 files][346.6 MiB/547.2 MiB] 63% Done / [275/610 files][346.8 MiB/547.2 MiB] 63% Done / [275/610 files][346.8 MiB/547.2 MiB] 63% Done / [276/610 files][346.8 MiB/547.2 MiB] 63% Done / [277/610 files][347.1 MiB/547.2 MiB] 63% Done / [277/610 files][347.4 MiB/547.2 MiB] 63% Done / [277/610 files][348.6 MiB/547.2 MiB] 63% Done / [278/610 files][349.2 MiB/547.2 MiB] 63% Done / [279/610 files][349.2 MiB/547.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: / [279/610 files][349.2 MiB/547.2 MiB] 63% Done / [280/610 files][349.2 MiB/547.2 MiB] 63% Done / [281/610 files][349.2 MiB/547.2 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: / [282/610 files][352.3 MiB/547.2 MiB] 64% Done / [283/610 files][353.0 MiB/547.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [284/610 files][353.0 MiB/547.2 MiB] 64% Done / [285/610 files][353.8 MiB/547.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [286/610 files][354.4 MiB/547.2 MiB] 64% Done / [287/610 files][356.8 MiB/547.2 MiB] 65% Done / [288/610 files][357.5 MiB/547.2 MiB] 65% Done / [289/610 files][357.5 MiB/547.2 MiB] 65% Done / [290/610 files][361.5 MiB/547.2 MiB] 66% Done / [291/610 files][362.1 MiB/547.2 MiB] 66% Done / [292/610 files][363.1 MiB/547.2 MiB] 66% Done / [292/610 files][363.4 MiB/547.2 MiB] 66% Done / [293/610 files][369.0 MiB/547.2 MiB] 67% Done / [294/610 files][372.1 MiB/547.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [295/610 files][376.2 MiB/547.2 MiB] 68% Done / [296/610 files][376.7 MiB/547.2 MiB] 68% Done / [297/610 files][377.0 MiB/547.2 MiB] 68% Done / [298/610 files][378.0 MiB/547.2 MiB] 69% Done / [299/610 files][378.0 MiB/547.2 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: / [300/610 files][383.4 MiB/547.2 MiB] 70% Done / [301/610 files][383.7 MiB/547.2 MiB] 70% Done / [302/610 files][384.8 MiB/547.2 MiB] 70% Done / [303/610 files][384.8 MiB/547.2 MiB] 70% Done / [304/610 files][384.8 MiB/547.2 MiB] 70% Done / [305/610 files][384.8 MiB/547.2 MiB] 70% Done / [305/610 files][385.0 MiB/547.2 MiB] 70% Done / [305/610 files][385.8 MiB/547.2 MiB] 70% Done / [305/610 files][385.8 MiB/547.2 MiB] 70% Done / [306/610 files][386.8 MiB/547.2 MiB] 70% Done / [307/610 files][387.3 MiB/547.2 MiB] 70% Done / [308/610 files][388.1 MiB/547.2 MiB] 70% Done / [308/610 files][389.1 MiB/547.2 MiB] 71% Done / [308/610 files][390.7 MiB/547.2 MiB] 71% Done / [309/610 files][391.7 MiB/547.2 MiB] 71% Done / [310/610 files][391.7 MiB/547.2 MiB] 71% Done / [310/610 files][392.8 MiB/547.2 MiB] 71% Done / [310/610 files][394.3 MiB/547.2 MiB] 72% Done / [311/610 files][396.7 MiB/547.2 MiB] 72% Done / [312/610 files][397.0 MiB/547.2 MiB] 72% Done / [313/610 files][397.2 MiB/547.2 MiB] 72% Done / [314/610 files][400.0 MiB/547.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [315/610 files][401.3 MiB/547.2 MiB] 73% Done / [315/610 files][402.9 MiB/547.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: / [315/610 files][404.2 MiB/547.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: / [316/610 files][405.5 MiB/547.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [317/610 files][406.0 MiB/547.2 MiB] 74% Done / [318/610 files][408.1 MiB/547.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: / [319/610 files][417.6 MiB/547.2 MiB] 76% Done / [320/610 files][418.1 MiB/547.2 MiB] 76% Done / [321/610 files][419.2 MiB/547.2 MiB] 76% Done / [321/610 files][420.6 MiB/547.2 MiB] 76% Done / [321/610 files][422.2 MiB/547.2 MiB] 77% Done / [322/610 files][422.2 MiB/547.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [322/610 files][423.2 MiB/547.2 MiB] 77% Done / [322/610 files][424.0 MiB/547.2 MiB] 77% Done / [323/610 files][425.0 MiB/547.2 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [324/610 files][425.8 MiB/547.2 MiB] 77% Done / [325/610 files][426.6 MiB/547.2 MiB] 77% Done / [325/610 files][427.6 MiB/547.2 MiB] 78% Done / [326/610 files][428.1 MiB/547.2 MiB] 78% Done / [326/610 files][434.6 MiB/547.2 MiB] 79% Done - - [326/610 files][435.3 MiB/547.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [327/610 files][436.9 MiB/547.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [328/610 files][441.8 MiB/547.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [328/610 files][442.6 MiB/547.2 MiB] 80% Done - [329/610 files][442.6 MiB/547.2 MiB] 80% Done - [330/610 files][443.4 MiB/547.2 MiB] 81% Done - [330/610 files][443.6 MiB/547.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [330/610 files][446.8 MiB/547.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [331/610 files][448.1 MiB/547.2 MiB] 81% Done - [331/610 files][448.9 MiB/547.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [331/610 files][450.7 MiB/547.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [331/610 files][452.0 MiB/547.2 MiB] 82% Done - [332/610 files][452.5 MiB/547.2 MiB] 82% Done - [332/610 files][452.9 MiB/547.2 MiB] 82% Done - [332/610 files][453.4 MiB/547.2 MiB] 82% Done - [333/610 files][454.2 MiB/547.2 MiB] 83% Done - [334/610 files][455.4 MiB/547.2 MiB] 83% Done - [335/610 files][455.4 MiB/547.2 MiB] 83% Done - [336/610 files][455.6 MiB/547.2 MiB] 83% Done - [337/610 files][455.9 MiB/547.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [337/610 files][459.1 MiB/547.2 MiB] 83% Done - [337/610 files][459.1 MiB/547.2 MiB] 83% Done - [338/610 files][459.1 MiB/547.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [338/610 files][461.2 MiB/547.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [338/610 files][461.2 MiB/547.2 MiB] 84% Done - [339/610 files][461.7 MiB/547.2 MiB] 84% Done - [340/610 files][462.2 MiB/547.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [341/610 files][462.2 MiB/547.2 MiB] 84% Done - [341/610 files][462.2 MiB/547.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [341/610 files][463.5 MiB/547.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: - [341/610 files][465.6 MiB/547.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [341/610 files][468.2 MiB/547.2 MiB] 85% Done - [341/610 files][468.2 MiB/547.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: - [341/610 files][469.5 MiB/547.2 MiB] 85% Done - [342/610 files][469.7 MiB/547.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [343/610 files][469.7 MiB/547.2 MiB] 85% Done - [343/610 files][469.7 MiB/547.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [343/610 files][470.5 MiB/547.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [343/610 files][471.3 MiB/547.2 MiB] 86% Done - [344/610 files][471.3 MiB/547.2 MiB] 86% Done - [345/610 files][471.4 MiB/547.2 MiB] 86% Done - [346/610 files][472.0 MiB/547.2 MiB] 86% Done - [347/610 files][472.0 MiB/547.2 MiB] 86% Done - [348/610 files][472.0 MiB/547.2 MiB] 86% Done - [349/610 files][472.2 MiB/547.2 MiB] 86% Done - [350/610 files][472.5 MiB/547.2 MiB] 86% Done - [351/610 files][474.1 MiB/547.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [351/610 files][475.4 MiB/547.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][475.4 MiB/547.2 MiB] 86% Done - [352/610 files][475.6 MiB/547.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][476.4 MiB/547.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][476.7 MiB/547.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][477.5 MiB/547.2 MiB] 87% Done - [352/610 files][477.5 MiB/547.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][478.2 MiB/547.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [352/610 files][478.8 MiB/547.2 MiB] 87% Done - [353/610 files][479.0 MiB/547.2 MiB] 87% Done - [354/610 files][479.0 MiB/547.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: - [354/610 files][481.6 MiB/547.2 MiB] 88% Done - [355/610 files][481.6 MiB/547.2 MiB] 88% Done - [356/610 files][482.2 MiB/547.2 MiB] 88% Done - [357/610 files][482.2 MiB/547.2 MiB] 88% Done - [358/610 files][482.5 MiB/547.2 MiB] 88% Done - [359/610 files][482.8 MiB/547.2 MiB] 88% Done - [360/610 files][484.8 MiB/547.2 MiB] 88% Done - [361/610 files][484.8 MiB/547.2 MiB] 88% Done - [362/610 files][484.8 MiB/547.2 MiB] 88% Done - [363/610 files][485.9 MiB/547.2 MiB] 88% Done - [364/610 files][485.9 MiB/547.2 MiB] 88% Done - [365/610 files][486.1 MiB/547.2 MiB] 88% Done - [366/610 files][487.7 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: - [366/610 files][489.7 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [366/610 files][489.7 MiB/547.2 MiB] 89% Done - [367/610 files][490.0 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [367/610 files][490.2 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [367/610 files][490.8 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: - [367/610 files][491.0 MiB/547.2 MiB] 89% Done - [367/610 files][491.0 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [367/610 files][491.3 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [367/610 files][492.3 MiB/547.2 MiB] 89% Done - [368/610 files][492.3 MiB/547.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [369/610 files][492.3 MiB/547.2 MiB] 89% Done - [369/610 files][492.3 MiB/547.2 MiB] 89% Done - [369/610 files][492.6 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [369/610 files][493.1 MiB/547.2 MiB] 90% Done - [369/610 files][493.1 MiB/547.2 MiB] 90% Done - [370/610 files][493.3 MiB/547.2 MiB] 90% Done - [371/610 files][493.6 MiB/547.2 MiB] 90% Done - [372/610 files][493.6 MiB/547.2 MiB] 90% Done - [373/610 files][493.9 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: - [373/610 files][494.4 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [373/610 files][494.9 MiB/547.2 MiB] 90% Done - [374/610 files][495.2 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][495.2 MiB/547.2 MiB] 90% Done - [375/610 files][495.2 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][495.4 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][497.0 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][497.0 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][497.2 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][497.5 MiB/547.2 MiB] 90% Done - [375/610 files][497.5 MiB/547.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][499.6 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][499.8 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][500.3 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][501.1 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][501.4 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][501.6 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][501.9 MiB/547.2 MiB] 91% Done - [375/610 files][501.9 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: - [375/610 files][502.4 MiB/547.2 MiB] 91% Done - [375/610 files][502.4 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: - [376/610 files][502.4 MiB/547.2 MiB] 91% Done - [377/610 files][502.4 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: - [377/610 files][502.7 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: - [377/610 files][502.7 MiB/547.2 MiB] 91% Done - [377/610 files][503.0 MiB/547.2 MiB] 91% Done - [377/610 files][503.2 MiB/547.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: - [377/610 files][503.5 MiB/547.2 MiB] 92% Done - [378/610 files][504.0 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: - [378/610 files][504.5 MiB/547.2 MiB] 92% Done - [379/610 files][504.5 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: - [379/610 files][505.0 MiB/547.2 MiB] 92% Done - [380/610 files][505.0 MiB/547.2 MiB] 92% Done - [381/610 files][505.0 MiB/547.2 MiB] 92% Done - [382/610 files][505.3 MiB/547.2 MiB] 92% Done - [383/610 files][505.3 MiB/547.2 MiB] 92% Done - [384/610 files][507.1 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: - [384/610 files][507.4 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [385/610 files][507.4 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [385/610 files][507.4 MiB/547.2 MiB] 92% Done - [386/610 files][507.7 MiB/547.2 MiB] 92% Done - [386/610 files][508.0 MiB/547.2 MiB] 92% Done - [387/610 files][508.0 MiB/547.2 MiB] 92% Done - [387/610 files][508.0 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [388/610 files][508.8 MiB/547.2 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [389/610 files][509.0 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [389/610 files][509.0 MiB/547.2 MiB] 93% Done - [389/610 files][509.0 MiB/547.2 MiB] 93% Done - [390/610 files][509.3 MiB/547.2 MiB] 93% Done - [391/610 files][509.3 MiB/547.2 MiB] 93% Done - [391/610 files][509.3 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [391/610 files][509.8 MiB/547.2 MiB] 93% Done - [392/610 files][510.3 MiB/547.2 MiB] 93% Done - [392/610 files][510.3 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][512.1 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][512.4 MiB/547.2 MiB] 93% Done - [392/610 files][512.4 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][513.2 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][514.0 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][514.2 MiB/547.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][514.5 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][514.7 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][515.0 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][515.2 MiB/547.2 MiB] 94% Done - [392/610 files][515.2 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][515.5 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][515.5 MiB/547.2 MiB] 94% Done - [392/610 files][515.8 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][516.0 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: - [392/610 files][516.3 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: - [393/610 files][516.5 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: - [393/610 files][516.5 MiB/547.2 MiB] 94% Done - [394/610 files][516.5 MiB/547.2 MiB] 94% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [395/610 files][516.5 MiB/547.2 MiB] 94% Done \ [396/610 files][516.5 MiB/547.2 MiB] 94% Done \ [397/610 files][516.5 MiB/547.2 MiB] 94% Done \ [398/610 files][516.5 MiB/547.2 MiB] 94% Done \ [399/610 files][516.5 MiB/547.2 MiB] 94% Done \ [400/610 files][516.5 MiB/547.2 MiB] 94% Done \ [400/610 files][516.5 MiB/547.2 MiB] 94% Done \ [400/610 files][516.8 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [400/610 files][517.3 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [400/610 files][517.6 MiB/547.2 MiB] 94% Done \ [400/610 files][517.8 MiB/547.2 MiB] 94% Done \ [400/610 files][517.8 MiB/547.2 MiB] 94% Done \ [400/610 files][517.8 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [400/610 files][518.6 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [400/610 files][518.9 MiB/547.2 MiB] 94% Done \ [400/610 files][519.2 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [400/610 files][519.7 MiB/547.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [401/610 files][520.3 MiB/547.2 MiB] 95% Done \ [401/610 files][520.3 MiB/547.2 MiB] 95% Done \ [402/610 files][520.6 MiB/547.2 MiB] 95% Done \ [403/610 files][520.6 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [404/610 files][520.6 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [405/610 files][520.6 MiB/547.2 MiB] 95% Done \ [406/610 files][520.6 MiB/547.2 MiB] 95% Done \ [407/610 files][520.6 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [408/610 files][520.6 MiB/547.2 MiB] 95% Done \ [409/610 files][520.6 MiB/547.2 MiB] 95% Done \ [410/610 files][520.6 MiB/547.2 MiB] 95% Done \ [411/610 files][520.6 MiB/547.2 MiB] 95% Done \ [412/610 files][520.6 MiB/547.2 MiB] 95% Done \ [413/610 files][520.6 MiB/547.2 MiB] 95% Done \ [414/610 files][520.6 MiB/547.2 MiB] 95% Done \ [415/610 files][520.6 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [416/610 files][520.8 MiB/547.2 MiB] 95% Done \ [417/610 files][520.8 MiB/547.2 MiB] 95% Done \ [418/610 files][520.8 MiB/547.2 MiB] 95% Done \ [418/610 files][521.4 MiB/547.2 MiB] 95% Done \ [418/610 files][521.6 MiB/547.2 MiB] 95% Done \ [419/610 files][522.1 MiB/547.2 MiB] 95% Done \ [419/610 files][522.4 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/610 files][523.2 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [420/610 files][523.4 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [421/610 files][524.0 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [421/610 files][524.7 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [421/610 files][525.0 MiB/547.2 MiB] 95% Done \ [421/610 files][525.0 MiB/547.2 MiB] 95% Done \ [421/610 files][525.3 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [422/610 files][525.3 MiB/547.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: \ [423/610 files][525.8 MiB/547.2 MiB] 96% Done \ [424/610 files][525.8 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/610 files][525.8 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/610 files][526.0 MiB/547.2 MiB] 96% Done \ [424/610 files][526.3 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [424/610 files][526.6 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: \ [425/610 files][526.6 MiB/547.2 MiB] 96% Done \ [425/610 files][526.6 MiB/547.2 MiB] 96% Done \ [426/610 files][526.8 MiB/547.2 MiB] 96% Done \ [427/610 files][526.8 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: \ [428/610 files][526.8 MiB/547.2 MiB] 96% Done \ [429/610 files][526.8 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: \ [429/610 files][527.3 MiB/547.2 MiB] 96% Done \ [429/610 files][527.3 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: \ [429/610 files][527.6 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: \ [429/610 files][527.8 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: \ [430/610 files][528.1 MiB/547.2 MiB] 96% Done \ [431/610 files][528.1 MiB/547.2 MiB] 96% Done \ [431/610 files][528.1 MiB/547.2 MiB] 96% Done \ [432/610 files][528.1 MiB/547.2 MiB] 96% Done \ [432/610 files][528.4 MiB/547.2 MiB] 96% Done \ [433/610 files][528.4 MiB/547.2 MiB] 96% Done \ [433/610 files][528.6 MiB/547.2 MiB] 96% Done \ [434/610 files][528.6 MiB/547.2 MiB] 96% Done \ [435/610 files][528.6 MiB/547.2 MiB] 96% Done \ [436/610 files][528.6 MiB/547.2 MiB] 96% Done \ [437/610 files][528.6 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: \ [438/610 files][528.9 MiB/547.2 MiB] 96% Done \ [439/610 files][528.9 MiB/547.2 MiB] 96% Done \ [440/610 files][528.9 MiB/547.2 MiB] 96% Done \ [441/610 files][529.1 MiB/547.2 MiB] 96% Done \ [441/610 files][529.1 MiB/547.2 MiB] 96% Done \ [441/610 files][529.4 MiB/547.2 MiB] 96% Done \ [441/610 files][529.4 MiB/547.2 MiB] 96% Done \ [441/610 files][529.6 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: \ [441/610 files][529.6 MiB/547.2 MiB] 96% Done \ [441/610 files][530.4 MiB/547.2 MiB] 96% Done \ [442/610 files][530.4 MiB/547.2 MiB] 96% Done \ [443/610 files][530.4 MiB/547.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: \ [444/610 files][531.0 MiB/547.2 MiB] 97% Done \ [445/610 files][531.2 MiB/547.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: \ [445/610 files][531.7 MiB/547.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: \ [446/610 files][532.5 MiB/547.2 MiB] 97% Done \ [446/610 files][532.5 MiB/547.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [447/610 files][533.0 MiB/547.2 MiB] 97% Done \ [448/610 files][533.0 MiB/547.2 MiB] 97% Done \ [449/610 files][533.0 MiB/547.2 MiB] 97% Done \ [450/610 files][533.0 MiB/547.2 MiB] 97% Done \ [451/610 files][533.3 MiB/547.2 MiB] 97% Done \ [452/610 files][533.3 MiB/547.2 MiB] 97% Done \ [452/610 files][533.3 MiB/547.2 MiB] 97% Done \ [452/610 files][534.6 MiB/547.2 MiB] 97% Done \ [452/610 files][534.9 MiB/547.2 MiB] 97% Done \ [452/610 files][535.1 MiB/547.2 MiB] 97% Done \ [452/610 files][535.1 MiB/547.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: \ [452/610 files][535.4 MiB/547.2 MiB] 97% Done \ [453/610 files][535.4 MiB/547.2 MiB] 97% Done \ [454/610 files][536.2 MiB/547.2 MiB] 97% Done \ [455/610 files][536.4 MiB/547.2 MiB] 98% Done \ [456/610 files][536.4 MiB/547.2 MiB] 98% Done \ [456/610 files][537.2 MiB/547.2 MiB] 98% Done \ [457/610 files][537.5 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [458/610 files][537.7 MiB/547.2 MiB] 98% Done \ [458/610 files][538.5 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: \ [458/610 files][539.0 MiB/547.2 MiB] 98% Done \ [458/610 files][539.0 MiB/547.2 MiB] 98% Done \ [459/610 files][539.0 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: \ [460/610 files][539.6 MiB/547.2 MiB] 98% Done \ [460/610 files][539.6 MiB/547.2 MiB] 98% Done \ [461/610 files][540.6 MiB/547.2 MiB] 98% Done \ [462/610 files][540.6 MiB/547.2 MiB] 98% Done \ [463/610 files][540.6 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/610 files][540.6 MiB/547.2 MiB] 98% Done \ [464/610 files][540.8 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/610 files][541.1 MiB/547.2 MiB] 98% Done \ [465/610 files][541.1 MiB/547.2 MiB] 98% Done \ [466/610 files][541.4 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: \ [466/610 files][541.6 MiB/547.2 MiB] 98% Done \ [467/610 files][541.6 MiB/547.2 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [467/610 files][541.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [468/610 files][542.2 MiB/547.2 MiB] 99% Done \ [469/610 files][542.2 MiB/547.2 MiB] 99% Done \ [470/610 files][542.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: \ [471/610 files][542.2 MiB/547.2 MiB] 99% Done \ [471/610 files][542.2 MiB/547.2 MiB] 99% Done \ [472/610 files][542.2 MiB/547.2 MiB] 99% Done \ [473/610 files][542.2 MiB/547.2 MiB] 99% Done \ [473/610 files][542.2 MiB/547.2 MiB] 99% Done \ [474/610 files][542.4 MiB/547.2 MiB] 99% Done \ [474/610 files][542.7 MiB/547.2 MiB] 99% Done \ [475/610 files][543.2 MiB/547.2 MiB] 99% Done \ [476/610 files][543.7 MiB/547.2 MiB] 99% Done \ [477/610 files][545.2 MiB/547.2 MiB] 99% Done \ [478/610 files][545.2 MiB/547.2 MiB] 99% Done \ [479/610 files][546.2 MiB/547.2 MiB] 99% Done \ [480/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: \ [480/610 files][546.2 MiB/547.2 MiB] 99% Done \ [481/610 files][546.2 MiB/547.2 MiB] 99% Done \ [482/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: \ [482/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: \ [482/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: \ [482/610 files][546.2 MiB/547.2 MiB] 99% Done \ [483/610 files][546.2 MiB/547.2 MiB] 99% Done \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done \ [484/610 files][546.2 MiB/547.2 MiB] 99% Done \ [485/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: \ [485/610 files][546.2 MiB/547.2 MiB] 99% Done \ [485/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [485/610 files][546.2 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: \ [485/610 files][546.2 MiB/547.2 MiB] 99% Done \ [486/610 files][546.2 MiB/547.2 MiB] 99% Done \ [486/610 files][546.2 MiB/547.2 MiB] 99% Done \ [487/610 files][546.2 MiB/547.2 MiB] 99% Done \ [488/610 files][546.2 MiB/547.2 MiB] 99% Done \ [489/610 files][546.2 MiB/547.2 MiB] 99% Done \ [490/610 files][546.2 MiB/547.2 MiB] 99% Done \ [491/610 files][546.2 MiB/547.2 MiB] 99% Done \ [492/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: \ [493/610 files][546.3 MiB/547.2 MiB] 99% Done \ [494/610 files][546.3 MiB/547.2 MiB] 99% Done \ [494/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: \ [494/610 files][546.3 MiB/547.2 MiB] 99% Done \ [495/610 files][546.3 MiB/547.2 MiB] 99% Done \ [496/610 files][546.3 MiB/547.2 MiB] 99% Done \ [497/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: \ [497/610 files][546.3 MiB/547.2 MiB] 99% Done \ [498/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: \ [498/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [498/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [498/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: \ [498/610 files][546.3 MiB/547.2 MiB] 99% Done \ [499/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: \ [499/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: \ [499/610 files][546.3 MiB/547.2 MiB] 99% Done \ [499/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: \ [500/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: \ [500/610 files][546.3 MiB/547.2 MiB] 99% Done \ [501/610 files][546.3 MiB/547.2 MiB] 99% Done \ [502/610 files][546.3 MiB/547.2 MiB] 99% Done \ [502/610 files][546.3 MiB/547.2 MiB] 99% Done \ [503/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: \ [503/610 files][546.3 MiB/547.2 MiB] 99% Done \ [504/610 files][546.3 MiB/547.2 MiB] 99% Done \ [505/610 files][546.3 MiB/547.2 MiB] 99% Done \ [506/610 files][546.3 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [506/610 files][546.3 MiB/547.2 MiB] 99% Done \ [507/610 files][546.3 MiB/547.2 MiB] 99% Done \ [508/610 files][546.3 MiB/547.2 MiB] 99% Done \ [509/610 files][546.3 MiB/547.2 MiB] 99% Done \ [510/610 files][546.3 MiB/547.2 MiB] 99% Done \ [511/610 files][546.4 MiB/547.2 MiB] 99% Done \ [512/610 files][546.4 MiB/547.2 MiB] 99% Done \ [513/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: \ [513/610 files][546.4 MiB/547.2 MiB] 99% Done \ [514/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: \ [514/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: \ [514/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: \ [514/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: \ [514/610 files][546.4 MiB/547.2 MiB] 99% Done \ [515/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [515/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: \ [515/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: \ [515/610 files][546.4 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: \ [515/610 files][546.4 MiB/547.2 MiB] 99% Done \ [516/610 files][546.5 MiB/547.2 MiB] 99% Done \ [517/610 files][546.5 MiB/547.2 MiB] 99% Done | | [518/610 files][546.6 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: | [519/610 files][546.6 MiB/547.2 MiB] 99% Done | [519/610 files][546.6 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: | [519/610 files][546.6 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: | [519/610 files][546.6 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: | [519/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [520/610 files][546.8 MiB/547.2 MiB] 99% Done | [520/610 files][546.8 MiB/547.2 MiB] 99% Done | [521/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [521/610 files][546.8 MiB/547.2 MiB] 99% Done | [522/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: | [522/610 files][546.8 MiB/547.2 MiB] 99% Done | [523/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: | [523/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: | [523/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [523/610 files][546.8 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: | [523/610 files][546.9 MiB/547.2 MiB] 99% Done | [524/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/610 files][546.9 MiB/547.2 MiB] 99% Done | [525/610 files][546.9 MiB/547.2 MiB] 99% Done | [526/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [526/610 files][546.9 MiB/547.2 MiB] 99% Done | [527/610 files][546.9 MiB/547.2 MiB] 99% Done | [528/610 files][546.9 MiB/547.2 MiB] 99% Done | [529/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [529/610 files][546.9 MiB/547.2 MiB] 99% Done | [529/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [529/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [529/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: | [530/610 files][546.9 MiB/547.2 MiB] 99% Done | [530/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: | [531/610 files][546.9 MiB/547.2 MiB] 99% Done | [531/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [531/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: | [531/610 files][546.9 MiB/547.2 MiB] 99% Done | [532/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [532/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [532/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: | [532/610 files][546.9 MiB/547.2 MiB] 99% Done | [533/610 files][546.9 MiB/547.2 MiB] 99% Done | [534/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [535/610 files][546.9 MiB/547.2 MiB] 99% Done | [535/610 files][546.9 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: | [535/610 files][547.0 MiB/547.2 MiB] 99% Done | [536/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [536/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: | [536/610 files][547.0 MiB/547.2 MiB] 99% Done | [537/610 files][547.0 MiB/547.2 MiB] 99% Done | [537/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: | [537/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: | [537/610 files][547.0 MiB/547.2 MiB] 99% Done | [538/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: | [538/610 files][547.0 MiB/547.2 MiB] 99% Done | [539/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: | [539/610 files][547.0 MiB/547.2 MiB] 99% Done | [540/610 files][547.0 MiB/547.2 MiB] 99% Done | [541/610 files][547.0 MiB/547.2 MiB] 99% Done | [542/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: | [543/610 files][547.0 MiB/547.2 MiB] 99% Done | [543/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: | [543/610 files][547.0 MiB/547.2 MiB] 99% Done | [544/610 files][547.0 MiB/547.2 MiB] 99% Done | [545/610 files][547.0 MiB/547.2 MiB] 99% Done | [546/610 files][547.0 MiB/547.2 MiB] 99% Done | [547/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: | [547/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: | [548/610 files][547.0 MiB/547.2 MiB] 99% Done | [548/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: | [548/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: | [548/610 files][547.0 MiB/547.2 MiB] 99% Done | [549/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: | [549/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: | [549/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: | [549/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: | [549/610 files][547.0 MiB/547.2 MiB] 99% Done | [550/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: | [551/610 files][547.0 MiB/547.2 MiB] 99% Done | [551/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: | [551/610 files][547.0 MiB/547.2 MiB] 99% Done | [552/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: | [553/610 files][547.0 MiB/547.2 MiB] 99% Done | [554/610 files][547.0 MiB/547.2 MiB] 99% Done | [555/610 files][547.0 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: | [555/610 files][547.0 MiB/547.2 MiB] 99% Done | [556/610 files][547.0 MiB/547.2 MiB] 99% Done | [556/610 files][547.0 MiB/547.2 MiB] 99% Done | [556/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: | [557/610 files][547.1 MiB/547.2 MiB] 99% Done | [557/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: | [557/610 files][547.1 MiB/547.2 MiB] 99% Done | [558/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: | [559/610 files][547.1 MiB/547.2 MiB] 99% Done | [560/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: | [561/610 files][547.1 MiB/547.2 MiB] 99% Done | [561/610 files][547.1 MiB/547.2 MiB] 99% Done | [561/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: | [561/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: | [561/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: | [562/610 files][547.1 MiB/547.2 MiB] 99% Done | [563/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: | [563/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: | [563/610 files][547.1 MiB/547.2 MiB] 99% Done | [563/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: | [563/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: | [563/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: | [564/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: | [565/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: | [565/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: | [565/610 files][547.1 MiB/547.2 MiB] 99% Done | [565/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: | [566/610 files][547.1 MiB/547.2 MiB] 99% Done | [567/610 files][547.1 MiB/547.2 MiB] 99% Done | [568/610 files][547.1 MiB/547.2 MiB] 99% Done | [568/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: | [568/610 files][547.1 MiB/547.2 MiB] 99% Done | [568/610 files][547.1 MiB/547.2 MiB] 99% Done | [568/610 files][547.1 MiB/547.2 MiB] 99% Done | [568/610 files][547.1 MiB/547.2 MiB] 99% Done | [569/610 files][547.1 MiB/547.2 MiB] 99% Done | [570/610 files][547.1 MiB/547.2 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: | [571/610 files][547.1 MiB/547.2 MiB] 99% Done | [572/610 files][547.1 MiB/547.2 MiB] 99% Done | [572/610 files][547.1 MiB/547.2 MiB] 99% Done | [573/610 files][547.1 MiB/547.2 MiB] 99% Done | [574/610 files][547.1 MiB/547.2 MiB] 99% Done | [575/610 files][547.1 MiB/547.2 MiB] 99% Done | [576/610 files][547.1 MiB/547.2 MiB] 99% Done | [577/610 files][547.2 MiB/547.2 MiB] 99% Done | [578/610 files][547.2 MiB/547.2 MiB] 99% Done | [579/610 files][547.2 MiB/547.2 MiB] 99% Done | [580/610 files][547.2 MiB/547.2 MiB] 99% Done | [581/610 files][547.2 MiB/547.2 MiB] 99% Done | [582/610 files][547.2 MiB/547.2 MiB] 99% Done | [583/610 files][547.2 MiB/547.2 MiB] 99% Done | [584/610 files][547.2 MiB/547.2 MiB] 99% Done | [585/610 files][547.2 MiB/547.2 MiB] 99% Done | [586/610 files][547.2 MiB/547.2 MiB] 99% Done | [587/610 files][547.2 MiB/547.2 MiB] 99% Done | [588/610 files][547.2 MiB/547.2 MiB] 99% Done | [589/610 files][547.2 MiB/547.2 MiB] 99% Done | [590/610 files][547.2 MiB/547.2 MiB] 99% Done | [591/610 files][547.2 MiB/547.2 MiB] 99% Done | [592/610 files][547.2 MiB/547.2 MiB] 99% Done | [593/610 files][547.2 MiB/547.2 MiB] 99% Done | [594/610 files][547.2 MiB/547.2 MiB] 99% Done | [595/610 files][547.2 MiB/547.2 MiB] 99% Done | [596/610 files][547.2 MiB/547.2 MiB] 99% Done | [597/610 files][547.2 MiB/547.2 MiB] 99% Done | [598/610 files][547.2 MiB/547.2 MiB] 99% Done | [599/610 files][547.2 MiB/547.2 MiB] 99% Done | [600/610 files][547.2 MiB/547.2 MiB] 99% Done | [601/610 files][547.2 MiB/547.2 MiB] 99% Done | [602/610 files][547.2 MiB/547.2 MiB] 99% Done | [603/610 files][547.2 MiB/547.2 MiB] 99% Done | [604/610 files][547.2 MiB/547.2 MiB] 99% Done | [605/610 files][547.2 MiB/547.2 MiB] 99% Done | [606/610 files][547.2 MiB/547.2 MiB] 99% Done | [607/610 files][547.2 MiB/547.2 MiB] 99% Done | [608/610 files][547.2 MiB/547.2 MiB] 99% Done | [609/610 files][547.2 MiB/547.2 MiB] 99% Done | [610/610 files][547.2 MiB/547.2 MiB] 100% Done Step #8: Operation completed over 610 objects/547.2 MiB. Finished Step #8 PUSH DONE