starting build "9186e6c6-f8fa-4673-991f-187b4524f792" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 3a7f7e029210: Pulling fs layer Step #0: 91f841e2f65f: Pulling fs layer Step #0: b1e42880dbb5: Pulling fs layer Step #0: c2a6b21b4bdc: Pulling fs layer Step #0: a2e7dd9ca004: Pulling fs layer Step #0: a188dd16036c: Pulling fs layer Step #0: e5d1d71b1c28: Pulling fs layer Step #0: df020b7b9dba: Pulling fs layer Step #0: a188dd16036c: Waiting Step #0: e5d1d71b1c28: Waiting Step #0: 1010db496531: Pulling fs layer Step #0: 120e90c31666: Pulling fs layer Step #0: fabee2e60549: Pulling fs layer Step #0: ed4dc21bfb76: Pulling fs layer Step #0: df020b7b9dba: Waiting Step #0: 1010db496531: Waiting Step #0: 120e90c31666: Waiting Step #0: fabee2e60549: Waiting Step #0: 1f7d512d73b7: Pulling fs layer Step #0: ed4dc21bfb76: Waiting Step #0: 25fea830a5d4: Pulling fs layer Step #0: 1f7d512d73b7: Waiting Step #0: 33a76a142780: Pulling fs layer Step #0: 534826aad1c4: Pulling fs layer Step #0: 21c878aa283a: Pulling fs layer Step #0: 25fea830a5d4: Waiting Step #0: 33a76a142780: Waiting Step #0: cebd718ea2f4: Pulling fs layer Step #0: 21c878aa283a: Waiting Step #0: 06f014739d89: Pulling fs layer Step #0: e9be4b34943e: Pulling fs layer Step #0: d86b2976541f: Pulling fs layer Step #0: c11c64872fa0: Pulling fs layer Step #0: cebd718ea2f4: Waiting Step #0: 06f014739d89: Waiting Step #0: 28e4b5410c47: Pulling fs layer Step #0: 6566f443dc60: Pulling fs layer Step #0: 929165099419: Pulling fs layer Step #0: feae5e07bc75: Pulling fs layer Step #0: 6566f443dc60: Waiting Step #0: 929165099419: Waiting Step #0: feae5e07bc75: Waiting Step #0: e9be4b34943e: Waiting Step #0: 28e4b5410c47: Waiting Step #0: d86b2976541f: Waiting Step #0: a2e7dd9ca004: Verifying Checksum Step #0: a2e7dd9ca004: Download complete Step #0: 91f841e2f65f: Verifying Checksum Step #0: 91f841e2f65f: Download complete Step #0: b1e42880dbb5: Verifying Checksum Step #0: b1e42880dbb5: Download complete Step #0: c2a6b21b4bdc: Verifying Checksum Step #0: c2a6b21b4bdc: Download complete Step #0: e5d1d71b1c28: Verifying Checksum Step #0: e5d1d71b1c28: Download complete Step #0: a188dd16036c: Verifying Checksum Step #0: a188dd16036c: Download complete Step #0: 1010db496531: Download complete Step #0: 120e90c31666: Verifying Checksum Step #0: 120e90c31666: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: fabee2e60549: Download complete Step #0: 1f7d512d73b7: Verifying Checksum Step #0: 1f7d512d73b7: Download complete Step #0: 25fea830a5d4: Verifying Checksum Step #0: 25fea830a5d4: Download complete Step #0: 33a76a142780: Download complete Step #0: df020b7b9dba: Verifying Checksum Step #0: df020b7b9dba: Download complete Step #0: 21c878aa283a: Download complete Step #0: e9be4b34943e: Download complete Step #0: 06f014739d89: Verifying Checksum Step #0: 06f014739d89: Download complete Step #0: ed4dc21bfb76: Download complete Step #0: c11c64872fa0: Download complete Step #0: 28e4b5410c47: Download complete Step #0: 929165099419: Verifying Checksum Step #0: 929165099419: Download complete Step #0: feae5e07bc75: Verifying Checksum Step #0: feae5e07bc75: Download complete Step #0: 6566f443dc60: Verifying Checksum Step #0: 6566f443dc60: Download complete Step #0: b549f31133a9: Pull complete Step #0: 3a7f7e029210: Verifying Checksum Step #0: 3a7f7e029210: Download complete Step #0: 534826aad1c4: Verifying Checksum Step #0: 534826aad1c4: Download complete Step #0: d86b2976541f: Verifying Checksum Step #0: d86b2976541f: Download complete Step #0: cebd718ea2f4: Verifying Checksum Step #0: cebd718ea2f4: Download complete Step #0: 3a7f7e029210: Pull complete Step #0: 91f841e2f65f: Pull complete Step #0: b1e42880dbb5: Pull complete Step #0: c2a6b21b4bdc: Pull complete Step #0: a2e7dd9ca004: Pull complete Step #0: a188dd16036c: Pull complete Step #0: e5d1d71b1c28: Pull complete Step #0: df020b7b9dba: Pull complete Step #0: 1010db496531: Pull complete Step #0: 120e90c31666: Pull complete Step #0: fabee2e60549: Pull complete Step #0: ed4dc21bfb76: Pull complete Step #0: 1f7d512d73b7: Pull complete Step #0: 25fea830a5d4: Pull complete Step #0: 33a76a142780: Pull complete Step #0: 534826aad1c4: Pull complete Step #0: 21c878aa283a: Pull complete Step #0: cebd718ea2f4: Pull complete Step #0: 06f014739d89: Pull complete Step #0: e9be4b34943e: Pull complete Step #0: d86b2976541f: Pull complete Step #0: c11c64872fa0: Pull complete Step #0: 28e4b5410c47: Pull complete Step #0: 6566f443dc60: Pull complete Step #0: 929165099419: Pull complete Step #0: feae5e07bc75: Pull complete Step #0: Digest: sha256:0912ec3fce26013dfcfd13ffa05cc222c7dfb6723dcd53431174932e96b09276 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 39789446ae29: Already exists Step #1: f44b695ca5b1: Already exists Step #1: d35b9edda0b6: Already exists Step #1: 758204a80743: Already exists Step #1: 20c7c0718038: Already exists Step #1: d472b022749e: Pulling fs layer Step #1: 3581d33ecfdf: Pulling fs layer Step #1: d472b022749e: Verifying Checksum Step #1: d472b022749e: Download complete Step #1: 3581d33ecfdf: Download complete Step #1: d472b022749e: Pull complete Step #1: 3581d33ecfdf: Pull complete Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/float-fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/one-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251119/two-args-fuzzer.covreport... Step #1: / [1/6 files][ 1.5 MiB/ 10.0 MiB] 15% Done / [1/6 files][ 1.5 MiB/ 10.0 MiB] 15% Done / [2/6 files][ 2.8 MiB/ 10.0 MiB] 27% Done / [3/6 files][ 4.6 MiB/ 10.0 MiB] 46% Done / [4/6 files][ 5.1 MiB/ 10.0 MiB] 50% Done / [5/6 files][ 8.9 MiB/ 10.0 MiB] 88% Done / [6/6 files][ 10.0 MiB/ 10.0 MiB] 100% Done Step #1: Operation completed over 6 objects/10.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10300 Step #2: -rw-r--r-- 1 root root 262666 Nov 19 10:11 float-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 197176 Nov 19 10:11 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 626389 Nov 19 10:11 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 711278 Nov 19 10:11 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7569852 Nov 19 10:11 chrono-duration-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1164627 Nov 19 10:11 two-args-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd" Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Sending build context to Docker daemon 7.168kB Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": b549f31133a9: Already exists Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3a7f7e029210: Already exists Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 91f841e2f65f: Already exists Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 30835d501da4: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 662e4b3c1af1: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3b18a8491f88: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 57e018a5cb39: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 304d7a53e4fd: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cbc5ce09612e: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a0feb831a130: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 01614121f16a: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ced25748598a: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 473e0e3101ee: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 7e55c7c7f16b: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": beec1c9ac0e5: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6b24db20ac4f: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3d437d9b4b04: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 025685eb871e: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 88d227a5f97c: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6189736bb491: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ac4aa4fd876f: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bca090f51edd: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a80d19ebf297: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": aff8e777c5bf: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1a508aead15e: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1d330806f80b: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 289aee15c00d: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 01614121f16a: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bea156098e2a: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": c0d224bfcfc2: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ced25748598a: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1ae91b3976d6: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a8bf48506314: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 473e0e3101ee: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 90f97488dcd1: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cd9cc21a7d76: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 7e55c7c7f16b: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f2f1809ad7e1: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f21dbd79c301: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": beec1c9ac0e5: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": dc57c63175e2: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 81ce7139a165: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6b24db20ac4f: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0f0147cd3fd9: Pulling fs layer Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3d437d9b4b04: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 025685eb871e: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1d330806f80b: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 88d227a5f97c: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 289aee15c00d: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bea156098e2a: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6189736bb491: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": c0d224bfcfc2: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ac4aa4fd876f: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1ae91b3976d6: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a8bf48506314: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bca090f51edd: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 90f97488dcd1: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cd9cc21a7d76: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f2f1809ad7e1: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a80d19ebf297: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": aff8e777c5bf: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f21dbd79c301: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1a508aead15e: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": dc57c63175e2: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 81ce7139a165: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0f0147cd3fd9: Waiting Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 57e018a5cb39: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 57e018a5cb39: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 662e4b3c1af1: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 662e4b3c1af1: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 304d7a53e4fd: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 304d7a53e4fd: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ced25748598a: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ced25748598a: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 01614121f16a: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 01614121f16a: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 7e55c7c7f16b: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 473e0e3101ee: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 473e0e3101ee: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6b24db20ac4f: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": beec1c9ac0e5: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": beec1c9ac0e5: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a0feb831a130: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a0feb831a130: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3d437d9b4b04: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3d437d9b4b04: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 025685eb871e: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 025685eb871e: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 88d227a5f97c: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ac4aa4fd876f: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ac4aa4fd876f: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6189736bb491: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6189736bb491: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 30835d501da4: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 30835d501da4: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bca090f51edd: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bca090f51edd: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": aff8e777c5bf: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": aff8e777c5bf: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1a508aead15e: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1d330806f80b: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a80d19ebf297: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a80d19ebf297: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bea156098e2a: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bea156098e2a: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 289aee15c00d: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": c0d224bfcfc2: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": c0d224bfcfc2: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a8bf48506314: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a8bf48506314: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 90f97488dcd1: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 90f97488dcd1: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1ae91b3976d6: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1ae91b3976d6: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cd9cc21a7d76: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cd9cc21a7d76: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cbc5ce09612e: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cbc5ce09612e: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f2f1809ad7e1: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": dc57c63175e2: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f21dbd79c301: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f21dbd79c301: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 81ce7139a165: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 81ce7139a165: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0f0147cd3fd9: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0f0147cd3fd9: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 30835d501da4: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 662e4b3c1af1: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3b18a8491f88: Verifying Checksum Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3b18a8491f88: Download complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3b18a8491f88: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 57e018a5cb39: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 304d7a53e4fd: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cbc5ce09612e: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a0feb831a130: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 01614121f16a: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ced25748598a: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 473e0e3101ee: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 7e55c7c7f16b: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": beec1c9ac0e5: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6b24db20ac4f: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 3d437d9b4b04: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 025685eb871e: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 88d227a5f97c: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 6189736bb491: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ac4aa4fd876f: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bca090f51edd: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a80d19ebf297: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": aff8e777c5bf: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1a508aead15e: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1d330806f80b: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 289aee15c00d: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": bea156098e2a: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": c0d224bfcfc2: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 1ae91b3976d6: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": a8bf48506314: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 90f97488dcd1: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cd9cc21a7d76: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f2f1809ad7e1: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": f21dbd79c301: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": dc57c63175e2: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 81ce7139a165: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0f0147cd3fd9: Pull complete Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Digest: sha256:6e327fbfbb87831fcff1112dae2701c4e37ab363ced9dbd2e9d781fad6468c27 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> 51b4bd3b697b Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 2/7 : RUN echo "CXX=$CXX" Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> Running in 84dea753ea71 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": CXX=clang++ Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Removing intermediate container 84dea753ea71 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> 201baf5c2236 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> Running in 0cef2ecfcbcf Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Removing intermediate container 0cef2ecfcbcf Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> 3273ba85f97b Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> Running in b72e17890fa8 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Fetched 383 kB in 1s (368 kB/s) Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Reading package lists... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Reading package lists... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Building dependency tree... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Reading state information... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": The following packages were automatically installed and are no longer required: Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": autotools-dev libsigsegv2 m4 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Use 'apt autoremove' to remove them. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": The following additional packages will be installed: Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Suggested packages: Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cmake-doc lrzip python3 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": The following NEW packages will be installed: Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ninja-build Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Need to get 15.1 MB of archives. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": After this operation, 65.3 MB of additional disk space will be used. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Fetched 15.1 MB in 2s (8147 kB/s) Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package libicu66:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package libxml2:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package libuv1:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package cmake-data. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package librhash0:amd64. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package cmake. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Selecting previously unselected package ninja-build. Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Removing intermediate container b72e17890fa8 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> 19c15425a39e Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> Running in 4b98adddcff4 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Cloning into 'fmt'... Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Removing intermediate container 4b98adddcff4 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> b1795c7dbe49 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 6/7 : WORKDIR fmt Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> Running in 937e135113df Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Removing intermediate container 937e135113df Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> 351b7aea69f1 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Step 7/7 : COPY run_tests.sh build.sh $SRC/ Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": ---> d54a7fa86980 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Successfully built d54a7fa86980 Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Successfully tagged gcr.io/oss-fuzz/fmt:latest Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/fmt:latest Finished Step #4 - "build-f0453325-38b3-42eb-a3bf-5d6c6ae06fbd" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexKVAMN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fc17e825d9b53cb7920d36abfa568d59cde2dd7b Step #5 - "srcmap": + jq_inplace /tmp/filexKVAMN '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "fc17e825d9b53cb7920d36abfa568d59cde2dd7b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileTAohOb Step #5 - "srcmap": + cat /tmp/filexKVAMN Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "fc17e825d9b53cb7920d36abfa568d59cde2dd7b" }' Step #5 - "srcmap": + mv /tmp/fileTAohOb /tmp/filexKVAMN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexKVAMN Step #5 - "srcmap": + rm /tmp/filexKVAMN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "fc17e825d9b53cb7920d36abfa568d59cde2dd7b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (641 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20329 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 21.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 103.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 100.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 97.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 89.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 150.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 138.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 82.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 116.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 157.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 51.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 137.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 130.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 147.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 110.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 140.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=812e1458eb7d4c9260b512fd788f1a91fbdd34b73441f9dc750f043f2c555be6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-51_zb60d/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.779 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.865 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.865 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.865 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.866 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.866 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.866 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.866 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.867 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.867 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.867 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.867 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.868 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.868 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.868 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.868 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.869 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.869 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.869 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.869 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.870 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.870 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.870 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.870 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.870 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.871 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.872 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.872 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.872 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.872 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.873 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.873 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.873 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.873 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.874 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.874 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.874 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.874 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:43.907 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:44.099 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:44.107 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:44.107 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:12:44.107 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.195 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.274 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.332 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.411 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.450 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:15:54.679 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:16:31.301 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:16:31.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:06.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:06.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:06.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.254 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.272 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.639 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.646 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.646 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.654 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.654 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:11.654 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:12.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:12.520 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:12.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.287 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.308 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.823 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.824 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.834 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.834 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.845 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.845 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:17.845 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:18.179 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:18.732 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:18.733 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:23.786 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:23.805 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.303 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.303 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.312 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.320 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.320 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.320 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:24.658 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:25.014 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:25.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.177 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.199 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.634 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.634 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.645 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.655 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.655 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:30.655 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:31.008 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:31.355 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:31.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.822 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.840 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.938 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.947 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.956 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.956 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:35.956 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:36.483 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:36.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:36.834 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.554 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.962 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.973 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.985 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:41.985 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.011 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.012 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.014 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.014 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:42.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.504 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.512 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:50.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.476 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.476 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.476 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.496 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.500 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.504 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.508 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.511 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.514 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.536 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.537 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.539 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.539 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.541 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.543 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.545 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.546 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.547 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.547 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.548 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.548 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.550 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.551 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.551 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.551 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.552 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.553 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.555 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.556 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.623 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.623 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.623 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.628 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.629 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.631 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.635 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.636 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.637 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.642 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.642 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:55.664 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:55.664 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:55.664 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:55.664 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:22:55.668 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.185 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.801 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.801 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.808 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.808 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/named-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.876 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.888 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/one-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:21.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/two-args.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/chrono-duration.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.111 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/float.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.173 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/test/fuzzing/chrono-timepoint.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.201 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.301 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.301 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.301 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:22.301 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:28.268 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:28.269 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.246 INFO html_report - create_all_function_table: Assembled a total of 3547 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.246 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.247 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.247 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.613 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.774 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.774 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (87 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.788 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.789 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.966 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 94 -- : 94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.967 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.967 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.994 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:40.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.066 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.166 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.166 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.197 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.197 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (88 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.262 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 110 -- : 110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.398 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (90 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.409 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.462 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.565 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.565 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.565 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.590 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.658 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.658 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.764 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.773 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.784 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.849 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.870 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.871 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:41.871 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.613 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.613 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.616 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.616 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.616 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:44.616 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.449 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.449 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.451 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.451 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:47.451 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.278 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.278 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.281 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.281 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:50.281 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.243 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.243 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.246 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.246 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:53.246 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.167 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.167 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.170 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.170 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:56.170 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.044 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.046 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.114 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.115 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:23:59.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.041 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.109 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.110 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.113 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.113 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:02.113 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:05.116 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:05.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:05.190 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.165 INFO html_report - create_all_function_table: Assembled a total of 3547 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.204 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.267 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.267 INFO engine_input - analysis_func: Generating input for test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.268 INFO engine_input - analysis_func: Generating input for test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.269 INFO engine_input - analysis_func: Generating input for test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.269 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.270 INFO engine_input - analysis_func: Generating input for test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.270 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.272 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.272 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.272 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.306 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.306 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:17.306 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.555 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.556 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.558 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.558 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.558 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:19.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.405 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.461 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.461 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.464 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.464 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:22.464 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.205 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.262 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.265 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:25.265 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.223 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.224 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.226 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.226 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:28.226 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.121 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.188 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.188 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.191 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.192 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:31.192 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.141 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.143 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.210 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.210 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.212 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:34.214 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.160 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.228 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3547 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.231 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:37.232 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.321 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.321 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.322 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.322 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.323 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.323 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.324 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.324 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.324 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.324 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.389 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:24:40.390 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.082 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.108 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.113 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.113 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.534 INFO sinks_analyser - analysis_func: ['chrono-timepoint.cc', 'two-args.cc', 'one-arg.cc', 'chrono-duration.cc', 'named-arg.cc', 'float.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.534 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.538 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.541 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.545 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.547 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.771 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:16.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.416 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.419 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.425 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.425 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.425 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.425 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.425 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.426 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.426 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.427 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.427 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.430 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.430 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:17.430 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:29.139 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:29.139 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:29.140 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:31.415 INFO public_candidate_analyser - standalone_analysis: Found 1208 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:31.415 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:31.460 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:31.460 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:25:31.460 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:38.718 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:38.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:38.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:38.934 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:38.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:28:39.197 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:29:14.303 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:29:14.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:02.141 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:02.465 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:02.465 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.282 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.301 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.646 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.646 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.654 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.654 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.662 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.662 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.662 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:07.979 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:08.333 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:08.333 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.039 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.061 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.539 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.539 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.550 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.560 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.560 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.560 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:13.890 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:14.811 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:14.812 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:19.799 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:19.818 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.348 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.358 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.358 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.367 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.367 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.367 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:20.696 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:21.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:21.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:25.996 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.017 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.464 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.476 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.487 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.487 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.487 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:26.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:27.160 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:27.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.079 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.098 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.188 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.188 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.197 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.198 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.206 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.206 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.206 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.537 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.878 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:32.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:37.762 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:37.783 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.119 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.119 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.130 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.130 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.138 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.176 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.176 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.199 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.199 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:38.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:45.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:46.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.719 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:53.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:56.971 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:56.971 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:56.971 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.007 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.018 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.029 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.041 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.050 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.050 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.051 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.052 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.052 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.054 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.056 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.063 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.063 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.063 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.064 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.064 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.066 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.073 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.074 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.075 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.075 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.079 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.086 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.086 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.087 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.088 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.090 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.096 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.096 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.099 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.099 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.100 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.107 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.107 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.109 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.111 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.112 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.120 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.121 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.121 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.125 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.132 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.132 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.134 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.136 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.144 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.144 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.145 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.145 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.148 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.157 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.157 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:57.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.165 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.165 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.165 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.165 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.169 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.183 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.183 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.184 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.184 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.188 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.188 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.190 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.191 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.191 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.191 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.196 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.197 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.197 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.197 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.197 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.200 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.200 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.200 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.201 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.201 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.205 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.207 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.215 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.221 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.221 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.221 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.222 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.225 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.225 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.227 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.229 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.229 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.230 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.230 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.234 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.247 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.255 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.257 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.257 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.257 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.257 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.259 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.259 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.260 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.260 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.262 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.264 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.279 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.280 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.280 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.280 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.284 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.285 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.285 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.306 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.404 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.440 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.441 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.442 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.451 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.451 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.631 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:58.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.575 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.575 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.575 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.575 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.579 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.598 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.738 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.738 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.738 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.738 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.742 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:35:59.763 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:36:02.373 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:36:02.373 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:36:02.373 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:36:02.374 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:36:02.381 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.032 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.711 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.711 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.719 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.785 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.785 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.853 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.853 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.885 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.885 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.970 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:03.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.057 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.133 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.216 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.217 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.297 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.380 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.380 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.447 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.514 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.514 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.543 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.891 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.891 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.891 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.892 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:04.893 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.843 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:05.850 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:12.017 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:12.519 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 206,115,164 bytes received 4,243 bytes 412,238,814.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 206,049,037 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=On -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 12.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- FMT_PEDANTIC: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/87] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/87] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [0/87] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [0/87] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [0/87] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [0/87] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [0/87] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [0/87] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [0/87] Building CXX object test/CMakeFiles/compile-fp-test.dir/compile-fp-test.cc.o [0/87] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [0/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [0/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [1/87] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [1/87] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [2/87] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [2/87] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [3/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [3/87] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [4/87] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [4/87] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [5/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [5/87] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [6/87] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [6/87] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [7/87] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [7/87] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [8/87] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [8/87] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [9/87] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [9/87] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [10/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [10/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [11/87] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [11/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [12/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [12/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [13/87] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [13/87] Linking CXX static library libfmtd.a [14/87] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [14/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [15/87] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [15/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [16/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [16/87] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [17/87] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [17/87] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o [18/87] Linking CXX static library libfmtd.a [18/87] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [19/87] Building CXX object test/CMakeFiles/compile-fp-test.dir/compile-fp-test.cc.o [19/87] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [20/87] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [20/87] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [21/87] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [21/87] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [22/87] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [22/87] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [23/87] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [23/87] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [24/87] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [25/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [26/87] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [27/87] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [28/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [29/87] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [30/87] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [30/87] Linking CXX executable bin/perf-sanity [31/87] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [32/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [33/87] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [34/87] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [35/87] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [35/87] Linking CXX executable bin/float-fuzzer [36/87] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [37/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [38/87] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [39/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [40/87] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [41/87] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [42/87] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [43/87] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [43/87] Linking CXX executable bin/chrono-timepoint-fuzzer [44/87] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [44/87] Linking CXX executable bin/named-arg-fuzzer [45/87] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [46/87] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Logging next yaml tile to /src/fuzzerLogFile-0-tXbicZEIMI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [47/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [48/87] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [48/87] Linking CXX executable bin/one-arg-fuzzer [49/87] Linking CXX executable bin/perf-sanity Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Main function filename: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:18 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [50/87] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [51/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [52/87] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [52/87] Linking CXX executable bin/two-args-fuzzer [53/87] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Logging next yaml tile to /src/fuzzerLogFile-0-IQGQPby3oK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [54/87] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Logging next yaml tile to /src/fuzzerLogFile-0-EblmrsyrjN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [55/87] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Logging next yaml tile to /src/fuzzerLogFile-0-TQqTZT80Yz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [56/87] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [57/87] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [58/87] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [59/87] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fmt/test/gtest/gmock-gtest-all.cc:38: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/gtest/gtest/gtest.h:5536:35: warning: implicit conversion from 'char16_t' to 'char32_t' may change the meaning of the represented code unit [-Wcharacter-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 5536 | PrintTo(ImplicitCast_(c), os); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [59/87] Linking CXX static library test/gtest/libgtest.a [60/87] Linking CXX static library test/gtest/libgtest.a [60/87] Linking CXX static library test/libtest-main.a [60/87] Linking CXX executable bin/format-impl-test [60/87] Linking CXX executable bin/no-builtin-types-test [60/87] Linking CXX executable bin/scan-test [60/87] Linking CXX executable bin/unicode-test [60/87] Linking CXX executable bin/posix-mock-test [61/87] Linking CXX static library test/libtest-main.a [61/87] Linking CXX executable bin/args-test [61/87] Linking CXX executable bin/base-test [61/87] Linking CXX executable bin/assert-test [61/87] Linking CXX executable bin/color-test [61/87] Linking CXX executable bin/gtest-extra-test [61/87] Linking CXX executable bin/ostream-test [61/87] Linking CXX executable bin/compile-test [61/87] Linking CXX executable bin/compile-fp-test [61/87] Linking CXX executable bin/printf-test [61/87] Linking CXX executable bin/ranges-test [61/87] Linking CXX executable bin/std-test [61/87] Linking CXX executable bin/xchar-test [61/87] Linking CXX executable bin/enforce-checks-test [61/87] Linking CXX executable bin/os-test [62/87] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Logging next yaml tile to /src/fuzzerLogFile-0-Mj0W9yCHOW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [63/87] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [63/87] Linking CXX executable bin/chrono-test [64/87] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [64/87] Linking CXX executable bin/format-test [65/87] Linking CXX executable bin/enforce-checks-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [66/87] Linking CXX executable bin/compile-fp-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [67/87] Linking CXX executable bin/posix-mock-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [68/87] Linking CXX executable bin/color-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [69/87] Linking CXX executable bin/unicode-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [70/87] Linking CXX executable bin/scan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [71/87] Linking CXX executable bin/std-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [72/87] Linking CXX executable bin/format-impl-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [73/87] Linking CXX executable bin/no-builtin-types-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [74/87] Linking CXX executable bin/args-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [75/87] Linking CXX executable bin/assert-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [76/87] Linking CXX executable bin/compile-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [77/87] Linking CXX executable bin/ranges-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [78/87] Linking CXX executable bin/ostream-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [79/87] Linking CXX executable bin/os-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [80/87] Linking CXX executable bin/xchar-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [81/87] Linking CXX executable bin/gtest-extra-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:22 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [82/87] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [82/87] Linking CXX executable bin/chrono-duration-fuzzer [83/87] Linking CXX executable bin/base-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:23 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [84/87] Linking CXX executable bin/printf-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:23 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [85/87] Linking CXX executable bin/chrono-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:23 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [86/87] Linking CXX executable bin/format-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:23 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [87/87] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : Logging next yaml tile to /src/fuzzerLogFile-0-VKPLLeN8Qr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4d8b4f6fa45ba57a32f590adaef74973c26f75a2873a1be171cd7ed863f2804c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-q6j2fqxu/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data' and '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data' and '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data' and '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data' and '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.yaml' and '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.yaml' and '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.yaml' and '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.yaml' and '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.306 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.307 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.339 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IQGQPby3oK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TQqTZT80Yz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.405 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EblmrsyrjN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.498 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VKPLLeN8Qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mj0W9yCHOW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.561 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tXbicZEIMI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.658 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IQGQPby3oK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TQqTZT80Yz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EblmrsyrjN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VKPLLeN8Qr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Mj0W9yCHOW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tXbicZEIMI'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.659 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.819 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.819 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.819 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.819 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.822 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.822 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:40.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.408 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:41.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:47.009 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:47.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.788 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tXbicZEIMI.data with fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IQGQPby3oK.data with fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TQqTZT80Yz.data with fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EblmrsyrjN.data with fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mj0W9yCHOW.data with fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VKPLLeN8Qr.data with fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.789 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.805 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.808 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.811 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.813 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.816 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.820 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.835 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.835 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.841 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.842 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.845 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.845 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.845 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.845 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.849 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.849 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.853 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.853 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.859 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.860 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.874 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.876 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.876 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.877 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.879 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.879 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.880 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.881 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.882 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.882 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.884 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.885 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.894 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.894 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.912 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.913 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.923 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.925 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.925 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.926 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.928 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.929 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.949 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.951 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.951 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.952 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.955 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:48.957 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.041 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.043 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.044 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.045 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.047 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.050 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.081 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.081 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.348 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.349 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.349 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:49.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.115 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.117 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.119 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.121 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.141 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:50.151 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:52.155 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:52.155 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:52.155 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:52.157 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:52.159 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:58.745 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.476 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.477 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.478 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.479 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.480 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.481 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.482 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.483 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.484 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.485 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.486 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.754 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.754 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:39:59.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.041 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.448 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.710 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:00.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251119/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:05.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:05.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:05.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:06.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:06.069 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:06.069 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:06.069 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:06.069 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:27.838 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:40:27.842 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.505 INFO html_report - create_all_function_table: Assembled a total of 12657 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.505 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.515 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.528 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2022 -- : 2022 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:11.532 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.683 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1593 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.767 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.882 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.882 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:12.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.005 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2005 -- : 2005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.009 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.821 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1576 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.872 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.964 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:13.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.154 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2205 -- : 2205 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.156 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.157 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.806 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1707 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:14.863 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.309 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.379 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.382 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.999 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:15.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1644 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.060 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.060 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.153 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.153 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.208 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.225 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3091 -- : 3091 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:16.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.326 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:17.920 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.024 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.044 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.047 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3474 -- : 3474 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.048 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:18.048 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.260 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2496 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.343 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.343 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.454 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:19.455 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:22.230 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:22.230 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:22.230 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.106 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.107 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 12694 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2758 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.118 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:25.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:28.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:28.207 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:41:28.809 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v12::detail::value::format_custom > > >(void*, fmt::v12::parse_context&, fmt::v12::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.291 INFO html_report - create_all_function_table: Assembled a total of 12657 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.518 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.565 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.565 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12format_floatIdEEiT_iRKNS0_12format_specsEbRNS1_6bufferIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.568 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1217basic_string_viewIcEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail4fillIcNS0_14basic_appenderIcEEEET0_S5_mRKNS0_11basic_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail11parse_widthIcEEPKT_S5_S5_RNS0_12format_specsERNS1_7arg_refIS3_EERNS0_13parse_contextIS3_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.570 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14do_write_floatIcNS1_14digit_groupingIcEENS0_14basic_appenderIcEENS1_14big_decimal_fpEEET1_S8_RKT2_RKNS0_12format_specsENS0_4signEiNS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13format_base2eIcmEEPT_iS4_T0_ib Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.572 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.573 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.573 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.574 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUljNSB_IcEEE_clEjSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEEET0_S5_NS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEfTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.575 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14do_write_floatIcNS1_14digit_groupingIcEENS0_14basic_appenderIcEENS1_14big_decimal_fpEEET1_S8_RKT2_RKNS0_12format_specsENS0_4signEiNS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEfTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9write_ptrIcNS0_14basic_appenderIcEEmEET0_S5_T1_PKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1217basic_format_argsINS0_7contextEE6get_idIcEEiNS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.578 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox14cache_accessorIdE16get_cached_powerEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail8basic_fpIoE6assignIeTnNSt3__19enable_ifIXntsr16is_double_doubleIT_EE5valueEiE4typeELi0EEEbS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16umul192_upper128EmNS1_16uint128_fallbackE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log2_pow10Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.582 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.599 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:12.600 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:29.982 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:29.986 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:29.987 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:29.987 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:29.987 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.008 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.028 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.049 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.069 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.100 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.171 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.171 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:42:30.171 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.201 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.278 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.337 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.414 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:45:41.686 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:46:17.548 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:46:17.548 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:41.939 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:42.420 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:42.420 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:48.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:48.886 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.354 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.354 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.362 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.363 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.371 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.371 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:49.701 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:50.590 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:50.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.305 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.328 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.972 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.973 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.983 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.983 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.993 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.993 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:56.993 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:57.326 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:57.666 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:52:57.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:03.567 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:03.587 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.217 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.218 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.227 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.227 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.235 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.235 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.236 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.570 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.933 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:04.933 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:09.741 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:09.765 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.283 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.283 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.311 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.311 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.311 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:10.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:11.517 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:11.517 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.313 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.334 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.440 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.440 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.450 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.459 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.459 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.459 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:17.794 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:18.144 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:18.144 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:23.947 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:23.972 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.439 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.440 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.451 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.451 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.461 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.501 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.501 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.529 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.529 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.568 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.569 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:24.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.051 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:25.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:26.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:33.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.635 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:34.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:36.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:36.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:36.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:36.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:37.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:43.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:44.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:45.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:45.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.508 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.508 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.509 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.542 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.553 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.562 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.573 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.579 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.579 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.583 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.586 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.593 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.595 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.596 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.596 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.602 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.603 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.609 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.612 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.613 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.614 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.619 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.623 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.624 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.632 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.634 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.641 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.642 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.642 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.647 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.647 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.651 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.654 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.660 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.660 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.661 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.665 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.666 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.666 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.668 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.678 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.683 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.693 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.722 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.722 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.739 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.749 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:49.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.782 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.782 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.783 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.784 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.784 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.785 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.785 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.785 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.786 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.787 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.787 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.787 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.788 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.788 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.789 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.789 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.790 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.791 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.791 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.793 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.805 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.806 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.808 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.809 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.809 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.810 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.812 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.812 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.824 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.825 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.826 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.827 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.829 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.831 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.836 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.837 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.838 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.839 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.841 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.848 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.849 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.850 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.851 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.852 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.855 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.861 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.865 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.867 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.868 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.870 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.873 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.876 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.892 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.902 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.904 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.906 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.907 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.910 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:50.930 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.004 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.088 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.183 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.183 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.216 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.216 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.221 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.226 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.226 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.231 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.231 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.241 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.281 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.282 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.316 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.316 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.318 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.322 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.322 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.323 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.330 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.334 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.334 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.341 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.366 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.366 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.369 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.384 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.389 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.422 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.423 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.427 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.437 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.438 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.438 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.574 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.584 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.721 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.731 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:51.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.407 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.418 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.426 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.480 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.486 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.490 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.490 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.491 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.491 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.496 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.505 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.516 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.570 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.570 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.571 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.571 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.577 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.596 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.619 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.625 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.644 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.739 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.742 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.744 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.746 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.770 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.790 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.893 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.897 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.899 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.901 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.928 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:52.949 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:59.319 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:59.320 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:59.321 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:59.324 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 10:53:59.334 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:42.143 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:44.775 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:44.776 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:44.791 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:44.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.464 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.497 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:45.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.220 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.923 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:46.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.617 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.618 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:47.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.322 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:48.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.023 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.731 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.732 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:49.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.443 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:50.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.866 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.866 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.971 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:51.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.071 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.072 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.072 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.170 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.170 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.253 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.253 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.300 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.386 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:52.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.106 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:53.829 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IQGQPby3oK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tXbicZEIMI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EblmrsyrjN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.288 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:54.289 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251119/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.491 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.538 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.572 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:56.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:57.038 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:57.072 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:00:57.108 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:06.107 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.173 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.173 INFO debug_info - create_friendly_debug_types: Have to create for 45232 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.210 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.221 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.231 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.242 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.252 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.262 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.275 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.288 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.301 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.312 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.323 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.335 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.723 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.735 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.745 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.757 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.768 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:13.781 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:14.751 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 236 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 262 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 208 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale_dir/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:34.414 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.027 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.399 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_facetINSt3__16localeEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.399 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.399 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.401 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.406 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.406 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.407 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.407 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.407 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.407 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.443 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-19 11:01:57.443 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EblmrsyrjN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IQGQPby3oK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mj0W9yCHOW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqTZT80Yz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VKPLLeN8Qr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tXbicZEIMI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 442,605,478 bytes received 7,240 bytes 177,045,087.20 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 442,472,515 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/322 files][ 0.0 B/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/322 files][ 0.0 B/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 0.0 B/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 0.0 B/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/322 files][527.6 KiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/322 files][527.6 KiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/322 files][527.6 KiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/322 files][527.6 KiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/322 files][ 1.0 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data [Content-Type=application/octet-stream]... Step #8: / [0/322 files][ 1.3 MiB/422.0 MiB] 0% Done / [1/322 files][ 3.7 MiB/422.0 MiB] 0% Done / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/322 files][ 3.7 MiB/422.0 MiB] 0% Done / [3/322 files][ 3.7 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [3/322 files][ 3.8 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [3/322 files][ 3.8 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/322 files][ 3.8 MiB/422.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [3/322 files][ 4.0 MiB/422.0 MiB] 0% Done / [4/322 files][ 5.3 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [4/322 files][ 6.0 MiB/422.0 MiB] 1% Done / [5/322 files][ 6.3 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 6.8 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 7.6 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 7.8 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [5/322 files][ 8.4 MiB/422.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 8.9 MiB/422.0 MiB] 2% Done / [5/322 files][ 8.9 MiB/422.0 MiB] 2% Done / [5/322 files][ 8.9 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 9.4 MiB/422.0 MiB] 2% Done / [5/322 files][ 9.4 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 11.1 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 11.1 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 11.1 MiB/422.0 MiB] 2% Done / [5/322 files][ 11.1 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [5/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [5/322 files][ 11.5 MiB/422.0 MiB] 2% Done / [5/322 files][ 11.5 MiB/422.0 MiB] 2% Done / [6/322 files][ 11.5 MiB/422.0 MiB] 2% Done / [7/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/322 files][ 11.5 MiB/422.0 MiB] 2% Done / [8/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [8/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/322 files][ 11.5 MiB/422.0 MiB] 2% Done / [9/322 files][ 11.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/322 files][ 12.5 MiB/422.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data [Content-Type=application/octet-stream]... Step #8: / [9/322 files][ 13.3 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/322 files][ 14.0 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [9/322 files][ 14.0 MiB/422.0 MiB] 3% Done / [10/322 files][ 14.0 MiB/422.0 MiB] 3% Done / [11/322 files][ 14.0 MiB/422.0 MiB] 3% Done / [12/322 files][ 14.0 MiB/422.0 MiB] 3% Done / [13/322 files][ 14.0 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 14.3 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [13/322 files][ 15.1 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKPLLeN8Qr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [13/322 files][ 16.6 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.8 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [13/322 files][ 16.8 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 16.8 MiB/422.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [13/322 files][ 17.4 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqTZT80Yz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [13/322 files][ 18.1 MiB/422.0 MiB] 4% Done / [13/322 files][ 18.1 MiB/422.0 MiB] 4% Done / [14/322 files][ 18.4 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EblmrsyrjN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/322 files][ 18.7 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [14/322 files][ 19.0 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [14/322 files][ 19.0 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/322 files][ 19.3 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mj0W9yCHOW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/322 files][ 19.3 MiB/422.0 MiB] 4% Done / [15/322 files][ 19.3 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/322 files][ 19.5 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/322 files][ 19.5 MiB/422.0 MiB] 4% Done / [15/322 files][ 19.8 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [15/322 files][ 20.3 MiB/422.0 MiB] 4% Done / [15/322 files][ 20.3 MiB/422.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tXbicZEIMI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/322 files][ 21.3 MiB/422.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IQGQPby3oK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [15/322 files][ 22.6 MiB/422.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [15/322 files][ 23.5 MiB/422.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: / [15/322 files][ 24.8 MiB/422.0 MiB] 5% Done / [16/322 files][ 24.8 MiB/422.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: / [16/322 files][ 25.6 MiB/422.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: / [16/322 files][ 26.2 MiB/422.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: / [16/322 files][ 26.5 MiB/422.0 MiB] 6% Done / [17/322 files][ 26.7 MiB/422.0 MiB] 6% Done / [18/322 files][ 28.3 MiB/422.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: / [18/322 files][ 30.3 MiB/422.0 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/322 files][ 32.6 MiB/422.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: - [18/322 files][ 33.0 MiB/422.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/322 files][ 34.0 MiB/422.0 MiB] 8% Done - [19/322 files][ 34.6 MiB/422.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/322 files][ 35.1 MiB/422.0 MiB] 8% Done - [20/322 files][ 35.1 MiB/422.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/322 files][ 36.1 MiB/422.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: - [20/322 files][ 39.2 MiB/422.0 MiB] 9% Done - [20/322 files][ 39.2 MiB/422.0 MiB] 9% Done - [20/322 files][ 40.1 MiB/422.0 MiB] 9% Done - [21/322 files][ 41.2 MiB/422.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/322 files][ 42.2 MiB/422.0 MiB] 9% Done - [22/322 files][ 42.2 MiB/422.0 MiB] 9% Done - [22/322 files][ 42.2 MiB/422.0 MiB] 9% Done - [23/322 files][ 43.0 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: - [23/322 files][ 43.8 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/322 files][ 44.0 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/322 files][ 44.3 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/322 files][ 44.5 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/322 files][ 45.0 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/322 files][ 45.3 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/322 files][ 45.6 MiB/422.0 MiB] 10% Done - [25/322 files][ 45.6 MiB/422.0 MiB] 10% Done - [25/322 files][ 45.6 MiB/422.0 MiB] 10% Done - [25/322 files][ 45.6 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/322 files][ 46.3 MiB/422.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: - [25/322 files][ 46.6 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/322 files][ 46.9 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/322 files][ 47.1 MiB/422.0 MiB] 11% Done - [25/322 files][ 47.1 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/322 files][ 47.1 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/322 files][ 47.4 MiB/422.0 MiB] 11% Done - [25/322 files][ 47.4 MiB/422.0 MiB] 11% Done - [25/322 files][ 47.4 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: - [26/322 files][ 47.6 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [26/322 files][ 47.6 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [26/322 files][ 47.9 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [26/322 files][ 47.9 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [26/322 files][ 48.2 MiB/422.0 MiB] 11% Done - [26/322 files][ 48.2 MiB/422.0 MiB] 11% Done - [26/322 files][ 48.2 MiB/422.0 MiB] 11% Done - [26/322 files][ 48.2 MiB/422.0 MiB] 11% Done - [26/322 files][ 48.4 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: - [26/322 files][ 48.7 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: - [27/322 files][ 48.9 MiB/422.0 MiB] 11% Done - [27/322 files][ 48.9 MiB/422.0 MiB] 11% Done - [28/322 files][ 48.9 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: - [28/322 files][ 49.4 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: - [28/322 files][ 50.0 MiB/422.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [28/322 files][ 50.7 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [28/322 files][ 51.0 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 52.0 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 52.3 MiB/422.0 MiB] 12% Done - [29/322 files][ 52.6 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 53.1 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: - [29/322 files][ 54.1 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 54.6 MiB/422.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 55.1 MiB/422.0 MiB] 13% Done - [29/322 files][ 55.1 MiB/422.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 55.7 MiB/422.0 MiB] 13% Done - [29/322 files][ 55.7 MiB/422.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 56.2 MiB/422.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: - [29/322 files][ 56.7 MiB/422.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: - [29/322 files][ 59.3 MiB/422.0 MiB] 14% Done - [29/322 files][ 59.3 MiB/422.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: - [29/322 files][ 61.1 MiB/422.0 MiB] 14% Done - [30/322 files][ 61.6 MiB/422.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: - [30/322 files][ 61.8 MiB/422.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [30/322 files][ 64.7 MiB/422.0 MiB] 15% Done - [30/322 files][ 64.7 MiB/422.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: - [30/322 files][ 65.5 MiB/422.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [30/322 files][ 66.0 MiB/422.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: - [31/322 files][ 67.0 MiB/422.0 MiB] 15% Done - [31/322 files][ 67.0 MiB/422.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [31/322 files][ 67.8 MiB/422.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [31/322 files][ 69.8 MiB/422.0 MiB] 16% Done - [31/322 files][ 69.8 MiB/422.0 MiB] 16% Done - [31/322 files][ 70.9 MiB/422.0 MiB] 16% Done - [31/322 files][ 72.9 MiB/422.0 MiB] 17% Done - [31/322 files][ 72.9 MiB/422.0 MiB] 17% Done - [31/322 files][ 73.5 MiB/422.0 MiB] 17% Done - [31/322 files][ 73.5 MiB/422.0 MiB] 17% Done - [31/322 files][ 75.0 MiB/422.0 MiB] 17% Done - [32/322 files][ 75.8 MiB/422.0 MiB] 17% Done - [33/322 files][ 75.8 MiB/422.0 MiB] 17% Done - [33/322 files][ 75.8 MiB/422.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [33/322 files][ 77.1 MiB/422.0 MiB] 18% Done - [33/322 files][ 77.8 MiB/422.0 MiB] 18% Done - [33/322 files][ 78.4 MiB/422.0 MiB] 18% Done - [33/322 files][ 79.1 MiB/422.0 MiB] 18% Done - [34/322 files][ 80.2 MiB/422.0 MiB] 18% Done - [35/322 files][ 80.2 MiB/422.0 MiB] 18% Done - [36/322 files][ 82.3 MiB/422.0 MiB] 19% Done - [37/322 files][ 83.8 MiB/422.0 MiB] 19% Done - [37/322 files][ 86.9 MiB/422.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [38/322 files][ 89.7 MiB/422.0 MiB] 21% Done - [39/322 files][ 89.7 MiB/422.0 MiB] 21% Done - [40/322 files][ 89.7 MiB/422.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [41/322 files][ 93.0 MiB/422.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [41/322 files][ 94.8 MiB/422.0 MiB] 22% Done - [41/322 files][ 95.1 MiB/422.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [42/322 files][ 96.1 MiB/422.0 MiB] 22% Done - [42/322 files][ 99.0 MiB/422.0 MiB] 23% Done - [42/322 files][ 99.8 MiB/422.0 MiB] 23% Done - [42/322 files][101.4 MiB/422.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [43/322 files][102.2 MiB/422.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [43/322 files][106.9 MiB/422.0 MiB] 25% Done - [44/322 files][107.7 MiB/422.0 MiB] 25% Done - [45/322 files][107.9 MiB/422.0 MiB] 25% Done - [46/322 files][108.2 MiB/422.0 MiB] 25% Done - [46/322 files][108.7 MiB/422.0 MiB] 25% Done - [47/322 files][110.3 MiB/422.0 MiB] 26% Done - [48/322 files][110.3 MiB/422.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [49/322 files][112.1 MiB/422.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [50/322 files][114.1 MiB/422.0 MiB] 27% Done - [51/322 files][115.2 MiB/422.0 MiB] 27% Done - [52/322 files][115.4 MiB/422.0 MiB] 27% Done - [53/322 files][115.4 MiB/422.0 MiB] 27% Done - [53/322 files][117.0 MiB/422.0 MiB] 27% Done - [53/322 files][117.5 MiB/422.0 MiB] 27% Done - [53/322 files][118.8 MiB/422.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [54/322 files][122.3 MiB/422.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [55/322 files][124.8 MiB/422.0 MiB] 29% Done - [56/322 files][124.8 MiB/422.0 MiB] 29% Done - [56/322 files][124.8 MiB/422.0 MiB] 29% Done - [57/322 files][124.8 MiB/422.0 MiB] 29% Done - [57/322 files][125.8 MiB/422.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [57/322 files][126.6 MiB/422.0 MiB] 30% Done - [58/322 files][126.6 MiB/422.0 MiB] 30% Done - [58/322 files][126.6 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [58/322 files][126.6 MiB/422.0 MiB] 30% Done - [59/322 files][127.0 MiB/422.0 MiB] 30% Done - [60/322 files][127.1 MiB/422.0 MiB] 30% Done - [61/322 files][127.3 MiB/422.0 MiB] 30% Done - [62/322 files][127.3 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [62/322 files][127.6 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [62/322 files][127.6 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [62/322 files][127.6 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [62/322 files][127.6 MiB/422.0 MiB] 30% Done - [62/322 files][127.9 MiB/422.0 MiB] 30% Done - [63/322 files][127.9 MiB/422.0 MiB] 30% Done - [64/322 files][127.9 MiB/422.0 MiB] 30% Done - [65/322 files][127.9 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [66/322 files][128.3 MiB/422.0 MiB] 30% Done - [67/322 files][128.3 MiB/422.0 MiB] 30% Done - [67/322 files][128.3 MiB/422.0 MiB] 30% Done - [68/322 files][128.5 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [68/322 files][128.5 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [68/322 files][128.5 MiB/422.0 MiB] 30% Done - [69/322 files][128.5 MiB/422.0 MiB] 30% Done - [70/322 files][128.8 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [70/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [70/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [70/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [71/322 files][129.1 MiB/422.0 MiB] 30% Done - [71/322 files][129.1 MiB/422.0 MiB] 30% Done - [72/322 files][129.1 MiB/422.0 MiB] 30% Done - [73/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [73/322 files][129.1 MiB/422.0 MiB] 30% Done - [74/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: - [75/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [75/322 files][129.1 MiB/422.0 MiB] 30% Done - [75/322 files][129.1 MiB/422.0 MiB] 30% Done - [76/322 files][129.1 MiB/422.0 MiB] 30% Done - [77/322 files][129.1 MiB/422.0 MiB] 30% Done - [78/322 files][129.1 MiB/422.0 MiB] 30% Done - [79/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: - [79/322 files][129.1 MiB/422.0 MiB] 30% Done - [80/322 files][129.1 MiB/422.0 MiB] 30% Done - [81/322 files][129.1 MiB/422.0 MiB] 30% Done - [82/322 files][129.1 MiB/422.0 MiB] 30% Done - [83/322 files][129.1 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [84/322 files][129.2 MiB/422.0 MiB] 30% Done - [84/322 files][129.2 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [84/322 files][129.2 MiB/422.0 MiB] 30% Done - [85/322 files][129.3 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [85/322 files][129.3 MiB/422.0 MiB] 30% Done - [86/322 files][129.3 MiB/422.0 MiB] 30% Done - [87/322 files][130.3 MiB/422.0 MiB] 30% Done - [88/322 files][130.3 MiB/422.0 MiB] 30% Done - [89/322 files][130.3 MiB/422.0 MiB] 30% Done - [90/322 files][130.3 MiB/422.0 MiB] 30% Done - [91/322 files][130.3 MiB/422.0 MiB] 30% Done - [92/322 files][130.6 MiB/422.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [92/322 files][130.8 MiB/422.0 MiB] 31% Done - [92/322 files][130.8 MiB/422.0 MiB] 31% Done - [93/322 files][130.8 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [94/322 files][130.8 MiB/422.0 MiB] 31% Done \ \ [95/322 files][130.9 MiB/422.0 MiB] 31% Done \ [96/322 files][130.9 MiB/422.0 MiB] 31% Done \ [97/322 files][130.9 MiB/422.0 MiB] 31% Done \ [98/322 files][130.9 MiB/422.0 MiB] 31% Done \ [98/322 files][130.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [98/322 files][130.9 MiB/422.0 MiB] 31% Done \ [99/322 files][130.9 MiB/422.0 MiB] 31% Done \ [100/322 files][130.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [100/322 files][130.9 MiB/422.0 MiB] 31% Done \ [101/322 files][130.9 MiB/422.0 MiB] 31% Done \ [102/322 files][130.9 MiB/422.0 MiB] 31% Done \ [103/322 files][130.9 MiB/422.0 MiB] 31% Done \ [104/322 files][130.9 MiB/422.0 MiB] 31% Done \ [105/322 files][130.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [105/322 files][131.2 MiB/422.0 MiB] 31% Done \ [106/322 files][131.4 MiB/422.0 MiB] 31% Done \ [107/322 files][131.4 MiB/422.0 MiB] 31% Done \ [108/322 files][131.4 MiB/422.0 MiB] 31% Done \ [109/322 files][131.4 MiB/422.0 MiB] 31% Done \ [110/322 files][131.4 MiB/422.0 MiB] 31% Done \ [111/322 files][132.1 MiB/422.0 MiB] 31% Done \ [112/322 files][132.4 MiB/422.0 MiB] 31% Done \ [113/322 files][132.6 MiB/422.0 MiB] 31% Done \ [114/322 files][132.9 MiB/422.0 MiB] 31% Done \ [115/322 files][133.2 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [116/322 files][133.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [116/322 files][133.9 MiB/422.0 MiB] 31% Done \ [116/322 files][133.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [116/322 files][133.9 MiB/422.0 MiB] 31% Done \ [117/322 files][133.9 MiB/422.0 MiB] 31% Done \ [118/322 files][133.9 MiB/422.0 MiB] 31% Done \ [119/322 files][133.9 MiB/422.0 MiB] 31% Done \ [120/322 files][133.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: \ [121/322 files][133.9 MiB/422.0 MiB] 31% Done \ [122/322 files][133.9 MiB/422.0 MiB] 31% Done \ [122/322 files][133.9 MiB/422.0 MiB] 31% Done \ [123/322 files][133.9 MiB/422.0 MiB] 31% Done \ [124/322 files][133.9 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: \ [125/322 files][134.2 MiB/422.0 MiB] 31% Done \ [126/322 files][134.2 MiB/422.0 MiB] 31% Done \ [126/322 files][134.2 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [126/322 files][134.4 MiB/422.0 MiB] 31% Done \ [126/322 files][134.7 MiB/422.0 MiB] 31% Done \ [127/322 files][134.7 MiB/422.0 MiB] 31% Done \ [128/322 files][134.7 MiB/422.0 MiB] 31% Done \ [129/322 files][134.7 MiB/422.0 MiB] 31% Done \ [130/322 files][134.7 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [130/322 files][134.7 MiB/422.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [131/322 files][134.8 MiB/422.0 MiB] 31% Done \ [132/322 files][134.8 MiB/422.0 MiB] 31% Done \ [132/322 files][135.0 MiB/422.0 MiB] 31% Done \ [133/322 files][135.9 MiB/422.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [133/322 files][136.2 MiB/422.0 MiB] 32% Done \ [134/322 files][136.8 MiB/422.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: \ [135/322 files][140.6 MiB/422.0 MiB] 33% Done \ [135/322 files][140.9 MiB/422.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [135/322 files][144.0 MiB/422.0 MiB] 34% Done \ [136/322 files][144.0 MiB/422.0 MiB] 34% Done \ [137/322 files][144.0 MiB/422.0 MiB] 34% Done \ [138/322 files][144.0 MiB/422.0 MiB] 34% Done \ [139/322 files][144.0 MiB/422.0 MiB] 34% Done \ [140/322 files][144.0 MiB/422.0 MiB] 34% Done \ [140/322 files][146.5 MiB/422.0 MiB] 34% Done \ [141/322 files][147.2 MiB/422.0 MiB] 34% Done \ [142/322 files][149.6 MiB/422.0 MiB] 35% Done \ [143/322 files][150.6 MiB/422.0 MiB] 35% Done \ [144/322 files][154.4 MiB/422.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [145/322 files][158.3 MiB/422.0 MiB] 37% Done \ [146/322 files][158.3 MiB/422.0 MiB] 37% Done \ [147/322 files][159.1 MiB/422.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [148/322 files][162.7 MiB/422.0 MiB] 38% Done \ [148/322 files][163.2 MiB/422.0 MiB] 38% Done \ [148/322 files][163.4 MiB/422.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [149/322 files][164.0 MiB/422.0 MiB] 38% Done \ [150/322 files][164.2 MiB/422.0 MiB] 38% Done \ [151/322 files][164.5 MiB/422.0 MiB] 38% Done \ [152/322 files][164.7 MiB/422.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: \ [152/322 files][166.0 MiB/422.0 MiB] 39% Done \ [152/322 files][167.8 MiB/422.0 MiB] 39% Done \ [152/322 files][167.8 MiB/422.0 MiB] 39% Done \ [152/322 files][169.6 MiB/422.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [153/322 files][176.5 MiB/422.0 MiB] 41% Done \ [154/322 files][176.5 MiB/422.0 MiB] 41% Done \ [155/322 files][176.5 MiB/422.0 MiB] 41% Done \ [156/322 files][176.5 MiB/422.0 MiB] 41% Done \ [157/322 files][176.5 MiB/422.0 MiB] 41% Done \ [158/322 files][176.5 MiB/422.0 MiB] 41% Done \ [159/322 files][176.5 MiB/422.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale_dir/time.h [Content-Type=text/x-chdr]... Step #8: \ [160/322 files][177.3 MiB/422.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: \ [160/322 files][178.6 MiB/422.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: \ [160/322 files][182.0 MiB/422.0 MiB] 43% Done \ [160/322 files][187.0 MiB/422.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: \ [161/322 files][193.0 MiB/422.0 MiB] 45% Done \ [162/322 files][193.2 MiB/422.0 MiB] 45% Done \ [163/322 files][193.2 MiB/422.0 MiB] 45% Done \ [163/322 files][194.8 MiB/422.0 MiB] 46% Done \ [164/322 files][194.8 MiB/422.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [164/322 files][198.5 MiB/422.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [165/322 files][201.3 MiB/422.0 MiB] 47% Done \ [165/322 files][202.3 MiB/422.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [165/322 files][206.3 MiB/422.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [166/322 files][207.9 MiB/422.0 MiB] 49% Done \ [167/322 files][208.1 MiB/422.0 MiB] 49% Done \ [167/322 files][208.6 MiB/422.0 MiB] 49% Done \ [168/322 files][210.9 MiB/422.0 MiB] 49% Done \ [169/322 files][210.9 MiB/422.0 MiB] 49% Done \ [170/322 files][210.9 MiB/422.0 MiB] 49% Done \ [171/322 files][210.9 MiB/422.0 MiB] 49% Done \ [172/322 files][211.7 MiB/422.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: \ [173/322 files][211.9 MiB/422.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: \ [174/322 files][212.4 MiB/422.0 MiB] 50% Done \ [175/322 files][213.5 MiB/422.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: \ [176/322 files][216.6 MiB/422.0 MiB] 51% Done \ [176/322 files][217.7 MiB/422.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: \ [176/322 files][219.2 MiB/422.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: \ [177/322 files][222.0 MiB/422.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: \ [178/322 files][225.2 MiB/422.0 MiB] 53% Done \ [179/322 files][225.2 MiB/422.0 MiB] 53% Done \ [180/322 files][225.5 MiB/422.0 MiB] 53% Done \ [180/322 files][226.5 MiB/422.0 MiB] 53% Done \ [181/322 files][226.8 MiB/422.0 MiB] 53% Done \ [182/322 files][227.0 MiB/422.0 MiB] 53% Done \ [183/322 files][227.0 MiB/422.0 MiB] 53% Done \ [184/322 files][227.0 MiB/422.0 MiB] 53% Done \ [185/322 files][227.3 MiB/422.0 MiB] 53% Done \ [186/322 files][227.6 MiB/422.0 MiB] 53% Done \ [187/322 files][227.6 MiB/422.0 MiB] 53% Done \ [188/322 files][227.8 MiB/422.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: \ [188/322 files][229.4 MiB/422.0 MiB] 54% Done \ [189/322 files][229.4 MiB/422.0 MiB] 54% Done \ [190/322 files][229.9 MiB/422.0 MiB] 54% Done \ [191/322 files][230.1 MiB/422.0 MiB] 54% Done \ [192/322 files][230.4 MiB/422.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: \ [192/322 files][232.2 MiB/422.0 MiB] 55% Done \ [193/322 files][233.3 MiB/422.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: \ [194/322 files][235.6 MiB/422.0 MiB] 55% Done \ [195/322 files][235.9 MiB/422.0 MiB] 55% Done \ [196/322 files][235.9 MiB/422.0 MiB] 55% Done \ [197/322 files][237.4 MiB/422.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: \ [198/322 files][237.7 MiB/422.0 MiB] 56% Done \ [198/322 files][237.7 MiB/422.0 MiB] 56% Done \ [199/322 files][237.7 MiB/422.0 MiB] 56% Done \ [200/322 files][238.5 MiB/422.0 MiB] 56% Done \ [200/322 files][238.5 MiB/422.0 MiB] 56% Done \ [201/322 files][239.5 MiB/422.0 MiB] 56% Done \ [202/322 files][240.0 MiB/422.0 MiB] 56% Done \ [203/322 files][240.0 MiB/422.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: \ [204/322 files][240.3 MiB/422.0 MiB] 56% Done \ [204/322 files][241.3 MiB/422.0 MiB] 57% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: | [204/322 files][246.5 MiB/422.0 MiB] 58% Done | [204/322 files][247.3 MiB/422.0 MiB] 58% Done | [205/322 files][247.3 MiB/422.0 MiB] 58% Done | [206/322 files][248.0 MiB/422.0 MiB] 58% Done | [207/322 files][248.0 MiB/422.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: | [207/322 files][251.0 MiB/422.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: | [207/322 files][251.0 MiB/422.0 MiB] 59% Done | [207/322 files][251.5 MiB/422.0 MiB] 59% Done | [208/322 files][252.0 MiB/422.0 MiB] 59% Done | [209/322 files][252.0 MiB/422.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: | [210/322 files][252.3 MiB/422.0 MiB] 59% Done | [211/322 files][252.3 MiB/422.0 MiB] 59% Done | [212/322 files][253.1 MiB/422.0 MiB] 59% Done | [213/322 files][253.3 MiB/422.0 MiB] 60% Done | [214/322 files][253.6 MiB/422.0 MiB] 60% Done | [214/322 files][254.1 MiB/422.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: | [214/322 files][257.0 MiB/422.0 MiB] 60% Done | [215/322 files][257.2 MiB/422.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: | [215/322 files][259.8 MiB/422.0 MiB] 61% Done | [216/322 files][260.4 MiB/422.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: | [217/322 files][263.2 MiB/422.0 MiB] 62% Done | [217/322 files][264.5 MiB/422.0 MiB] 62% Done | [218/322 files][264.7 MiB/422.0 MiB] 62% Done | [219/322 files][265.0 MiB/422.0 MiB] 62% Done | [220/322 files][265.2 MiB/422.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: | [221/322 files][266.3 MiB/422.0 MiB] 63% Done | [222/322 files][268.6 MiB/422.0 MiB] 63% Done | [223/322 files][268.6 MiB/422.0 MiB] 63% Done | [224/322 files][268.6 MiB/422.0 MiB] 63% Done | [225/322 files][269.6 MiB/422.0 MiB] 63% Done | [225/322 files][269.9 MiB/422.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: | [226/322 files][271.0 MiB/422.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: | [227/322 files][274.7 MiB/422.0 MiB] 65% Done | [228/322 files][274.7 MiB/422.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: | [228/322 files][275.8 MiB/422.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: | [229/322 files][278.1 MiB/422.0 MiB] 65% Done | [230/322 files][280.5 MiB/422.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: | [230/322 files][282.5 MiB/422.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: | [231/322 files][285.1 MiB/422.0 MiB] 67% Done | [232/322 files][286.1 MiB/422.0 MiB] 67% Done | [233/322 files][286.9 MiB/422.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: | [234/322 files][289.1 MiB/422.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: | [234/322 files][290.1 MiB/422.0 MiB] 68% Done | [235/322 files][290.1 MiB/422.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: | [235/322 files][297.1 MiB/422.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: | [236/322 files][299.2 MiB/422.0 MiB] 70% Done | [236/322 files][299.4 MiB/422.0 MiB] 70% Done | [237/322 files][299.7 MiB/422.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: | [238/322 files][304.6 MiB/422.0 MiB] 72% Done | [239/322 files][304.6 MiB/422.0 MiB] 72% Done | [240/322 files][305.1 MiB/422.0 MiB] 72% Done | [240/322 files][308.4 MiB/422.0 MiB] 73% Done | [240/322 files][308.7 MiB/422.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: | [241/322 files][311.5 MiB/422.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: | [242/322 files][311.8 MiB/422.0 MiB] 73% Done | [242/322 files][313.4 MiB/422.0 MiB] 74% Done | [243/322 files][313.9 MiB/422.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: | [243/322 files][317.5 MiB/422.0 MiB] 75% Done | [243/322 files][319.0 MiB/422.0 MiB] 75% Done | [243/322 files][319.2 MiB/422.0 MiB] 75% Done | [243/322 files][319.8 MiB/422.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: | [244/322 files][321.4 MiB/422.0 MiB] 76% Done | [244/322 files][322.6 MiB/422.0 MiB] 76% Done | [245/322 files][324.1 MiB/422.0 MiB] 76% Done | [246/322 files][324.6 MiB/422.0 MiB] 76% Done | [246/322 files][324.9 MiB/422.0 MiB] 76% Done | [247/322 files][324.9 MiB/422.0 MiB] 76% Done | [248/322 files][325.2 MiB/422.0 MiB] 77% Done | [248/322 files][326.2 MiB/422.0 MiB] 77% Done | [248/322 files][327.0 MiB/422.0 MiB] 77% Done | [249/322 files][327.5 MiB/422.0 MiB] 77% Done | [250/322 files][327.8 MiB/422.0 MiB] 77% Done | [250/322 files][328.3 MiB/422.0 MiB] 77% Done | [250/322 files][329.3 MiB/422.0 MiB] 78% Done | [250/322 files][330.4 MiB/422.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: | [251/322 files][330.6 MiB/422.0 MiB] 78% Done | [251/322 files][331.4 MiB/422.0 MiB] 78% Done | [252/322 files][331.6 MiB/422.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: | [253/322 files][332.2 MiB/422.0 MiB] 78% Done | [254/322 files][332.4 MiB/422.0 MiB] 78% Done | [254/322 files][332.7 MiB/422.0 MiB] 78% Done | [254/322 files][333.2 MiB/422.0 MiB] 78% Done | [254/322 files][334.0 MiB/422.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: | [255/322 files][334.5 MiB/422.0 MiB] 79% Done | [256/322 files][335.0 MiB/422.0 MiB] 79% Done | [257/322 files][335.0 MiB/422.0 MiB] 79% Done | [258/322 files][335.3 MiB/422.0 MiB] 79% Done | [258/322 files][335.5 MiB/422.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: | [259/322 files][335.8 MiB/422.0 MiB] 79% Done | [259/322 files][336.3 MiB/422.0 MiB] 79% Done | [259/322 files][337.1 MiB/422.0 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: | [259/322 files][337.9 MiB/422.0 MiB] 80% Done | [260/322 files][338.1 MiB/422.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: | [260/322 files][339.0 MiB/422.0 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: | [260/322 files][340.2 MiB/422.0 MiB] 80% Done | [261/322 files][340.5 MiB/422.0 MiB] 80% Done | [261/322 files][340.8 MiB/422.0 MiB] 80% Done | [262/322 files][341.0 MiB/422.0 MiB] 80% Done | [263/322 files][342.6 MiB/422.0 MiB] 81% Done | [264/322 files][342.6 MiB/422.0 MiB] 81% Done | [264/322 files][343.1 MiB/422.0 MiB] 81% Done | [264/322 files][343.6 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: | [265/322 files][343.6 MiB/422.0 MiB] 81% Done | [266/322 files][343.6 MiB/422.0 MiB] 81% Done | [266/322 files][344.0 MiB/422.0 MiB] 81% Done | [266/322 files][344.0 MiB/422.0 MiB] 81% Done | [266/322 files][344.0 MiB/422.0 MiB] 81% Done | [267/322 files][344.0 MiB/422.0 MiB] 81% Done | [268/322 files][344.0 MiB/422.0 MiB] 81% Done | [268/322 files][344.0 MiB/422.0 MiB] 81% Done | [268/322 files][344.5 MiB/422.0 MiB] 81% Done | [268/322 files][344.5 MiB/422.0 MiB] 81% Done | [269/322 files][344.5 MiB/422.0 MiB] 81% Done | [269/322 files][344.5 MiB/422.0 MiB] 81% Done | [270/322 files][345.0 MiB/422.0 MiB] 81% Done | [270/322 files][345.0 MiB/422.0 MiB] 81% Done | [271/322 files][345.0 MiB/422.0 MiB] 81% Done | [272/322 files][345.0 MiB/422.0 MiB] 81% Done | [273/322 files][345.0 MiB/422.0 MiB] 81% Done | [274/322 files][345.0 MiB/422.0 MiB] 81% Done | [275/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: | [275/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: | [275/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: | [275/322 files][345.0 MiB/422.0 MiB] 81% Done | [276/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: | [276/322 files][345.0 MiB/422.0 MiB] 81% Done | [277/322 files][345.0 MiB/422.0 MiB] 81% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: / [277/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: / [278/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: / [279/322 files][345.0 MiB/422.0 MiB] 81% Done / [279/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: / [280/322 files][345.0 MiB/422.0 MiB] 81% Done / [280/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: / [280/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: / [281/322 files][345.0 MiB/422.0 MiB] 81% Done / [282/322 files][345.0 MiB/422.0 MiB] 81% Done / [282/322 files][345.0 MiB/422.0 MiB] 81% Done / [283/322 files][345.0 MiB/422.0 MiB] 81% Done / [284/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: / [284/322 files][345.0 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: / [284/322 files][345.0 MiB/422.0 MiB] 81% Done / [285/322 files][345.1 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: / [286/322 files][345.1 MiB/422.0 MiB] 81% Done / [287/322 files][345.1 MiB/422.0 MiB] 81% Done / [287/322 files][345.1 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: / [287/322 files][345.2 MiB/422.0 MiB] 81% Done / [288/322 files][345.2 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.2 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.2 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.2 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.4 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data.yaml [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.4 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.4 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [288/322 files][345.5 MiB/422.0 MiB] 81% Done / [288/322 files][345.5 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [288/322 files][345.5 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.5 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.5 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data [Content-Type=application/octet-stream]... Step #8: / [288/322 files][345.6 MiB/422.0 MiB] 81% Done / [288/322 files][345.6 MiB/422.0 MiB] 81% Done / [289/322 files][345.6 MiB/422.0 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data [Content-Type=application/octet-stream]... Step #8: / [289/322 files][345.6 MiB/422.0 MiB] 81% Done / [290/322 files][345.6 MiB/422.0 MiB] 81% Done / [291/322 files][345.6 MiB/422.0 MiB] 81% Done / [292/322 files][345.6 MiB/422.0 MiB] 81% Done / [293/322 files][346.0 MiB/422.0 MiB] 82% Done / [294/322 files][346.0 MiB/422.0 MiB] 82% Done / [295/322 files][346.5 MiB/422.0 MiB] 82% Done / [296/322 files][346.5 MiB/422.0 MiB] 82% Done / [297/322 files][346.5 MiB/422.0 MiB] 82% Done / [298/322 files][346.5 MiB/422.0 MiB] 82% Done / [299/322 files][346.5 MiB/422.0 MiB] 82% Done / [300/322 files][346.5 MiB/422.0 MiB] 82% Done / [301/322 files][346.5 MiB/422.0 MiB] 82% Done / [302/322 files][346.5 MiB/422.0 MiB] 82% Done / [303/322 files][346.5 MiB/422.0 MiB] 82% Done / [304/322 files][349.3 MiB/422.0 MiB] 82% Done / [305/322 files][349.6 MiB/422.0 MiB] 82% Done / [306/322 files][350.1 MiB/422.0 MiB] 82% Done / [307/322 files][354.2 MiB/422.0 MiB] 83% Done / [308/322 files][358.6 MiB/422.0 MiB] 84% Done / [309/322 files][358.9 MiB/422.0 MiB] 85% Done / [310/322 files][366.4 MiB/422.0 MiB] 86% Done / [311/322 files][368.2 MiB/422.0 MiB] 87% Done / [312/322 files][372.3 MiB/422.0 MiB] 88% Done / [313/322 files][374.1 MiB/422.0 MiB] 88% Done / [314/322 files][379.8 MiB/422.0 MiB] 89% Done / [315/322 files][379.8 MiB/422.0 MiB] 89% Done / [316/322 files][385.9 MiB/422.0 MiB] 91% Done / [317/322 files][422.0 MiB/422.0 MiB] 99% Done / [318/322 files][422.0 MiB/422.0 MiB] 99% Done / [319/322 files][422.0 MiB/422.0 MiB] 99% Done / [320/322 files][422.0 MiB/422.0 MiB] 99% Done / [321/322 files][422.0 MiB/422.0 MiB] 99% Done / [322/322 files][422.0 MiB/422.0 MiB] 100% Done Step #8: Operation completed over 322 objects/422.0 MiB. Finished Step #8 PUSH DONE