starting build "b52136d1-c576-4983-a5ec-8d0b534f005f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 6dd5961d692b: Pulling fs layer Step #0: 9a9658e25b8a: Pulling fs layer Step #0: 5d60ec70c20d: Pulling fs layer Step #0: ff388d9cd466: Pulling fs layer Step #0: 0e330732cb88: Pulling fs layer Step #0: 3c2904c43bda: Pulling fs layer Step #0: 366632b35e63: Pulling fs layer Step #0: 1aedc44270b1: Pulling fs layer Step #0: 0d580866ea8b: Pulling fs layer Step #0: 91190ca803aa: Pulling fs layer Step #0: 3ad4026f9f6e: Pulling fs layer Step #0: dd8a09b1be24: Pulling fs layer Step #0: 35e0db39a9dc: Pulling fs layer Step #0: 3998413321fa: Pulling fs layer Step #0: 00161eb232f6: Pulling fs layer Step #0: 127e32126fca: Pulling fs layer Step #0: 86a22806df93: Pulling fs layer Step #0: e72a111e7049: Pulling fs layer Step #0: 3ec388a76e37: Pulling fs layer Step #0: 27c68bb86a84: Pulling fs layer Step #0: 44904d9e53a8: Pulling fs layer Step #0: cb10c9e5f303: Pulling fs layer Step #0: 366632b35e63: Waiting Step #0: 6550fcc68c4e: Pulling fs layer Step #0: 7b985a36cc25: Pulling fs layer Step #0: 1aedc44270b1: Waiting Step #0: a108b351174b: Pulling fs layer Step #0: 3ad4026f9f6e: Waiting Step #0: dd8a09b1be24: Waiting Step #0: 0d580866ea8b: Waiting Step #0: ff388d9cd466: Waiting Step #0: 0e330732cb88: Waiting Step #0: 35e0db39a9dc: Waiting Step #0: 91190ca803aa: Waiting Step #0: 3998413321fa: Waiting Step #0: 44904d9e53a8: Waiting Step #0: 00161eb232f6: Waiting Step #0: cb10c9e5f303: Waiting Step #0: 3c2904c43bda: Waiting Step #0: 127e32126fca: Waiting Step #0: e72a111e7049: Waiting Step #0: 6550fcc68c4e: Waiting Step #0: 86a22806df93: Waiting Step #0: 27c68bb86a84: Waiting Step #0: 5d60ec70c20d: Waiting Step #0: 7b985a36cc25: Waiting Step #0: a108b351174b: Waiting Step #0: 9a9658e25b8a: Verifying Checksum Step #0: 9a9658e25b8a: Download complete Step #0: 5d60ec70c20d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ff388d9cd466: Verifying Checksum Step #0: ff388d9cd466: Download complete Step #0: 0e330732cb88: Download complete Step #0: 366632b35e63: Verifying Checksum Step #0: 366632b35e63: Download complete Step #0: 3c2904c43bda: Verifying Checksum Step #0: 3c2904c43bda: Download complete Step #0: 0d580866ea8b: Download complete Step #0: 91190ca803aa: Download complete Step #0: 6dd5961d692b: Verifying Checksum Step #0: 6dd5961d692b: Download complete Step #0: 3ad4026f9f6e: Download complete Step #0: 1aedc44270b1: Verifying Checksum Step #0: 1aedc44270b1: Download complete Step #0: 3998413321fa: Verifying Checksum Step #0: 3998413321fa: Download complete Step #0: 35e0db39a9dc: Verifying Checksum Step #0: 35e0db39a9dc: Download complete Step #0: 00161eb232f6: Verifying Checksum Step #0: 00161eb232f6: Download complete Step #0: b549f31133a9: Pull complete Step #0: 86a22806df93: Verifying Checksum Step #0: 86a22806df93: Download complete Step #0: 127e32126fca: Verifying Checksum Step #0: 127e32126fca: Download complete Step #0: dd8a09b1be24: Verifying Checksum Step #0: dd8a09b1be24: Download complete Step #0: 3ec388a76e37: Verifying Checksum Step #0: 3ec388a76e37: Download complete Step #0: 27c68bb86a84: Verifying Checksum Step #0: 27c68bb86a84: Download complete Step #0: 44904d9e53a8: Verifying Checksum Step #0: 44904d9e53a8: Download complete Step #0: cb10c9e5f303: Verifying Checksum Step #0: cb10c9e5f303: Download complete Step #0: 6550fcc68c4e: Verifying Checksum Step #0: 6550fcc68c4e: Download complete Step #0: 7b985a36cc25: Download complete Step #0: a108b351174b: Verifying Checksum Step #0: a108b351174b: Download complete Step #0: e72a111e7049: Verifying Checksum Step #0: e72a111e7049: Download complete Step #0: 6dd5961d692b: Pull complete Step #0: 9a9658e25b8a: Pull complete Step #0: 5d60ec70c20d: Pull complete Step #0: ff388d9cd466: Pull complete Step #0: 0e330732cb88: Pull complete Step #0: 3c2904c43bda: Pull complete Step #0: 366632b35e63: Pull complete Step #0: 1aedc44270b1: Pull complete Step #0: 0d580866ea8b: Pull complete Step #0: 91190ca803aa: Pull complete Step #0: 3ad4026f9f6e: Pull complete Step #0: dd8a09b1be24: Pull complete Step #0: 35e0db39a9dc: Pull complete Step #0: 3998413321fa: Pull complete Step #0: 00161eb232f6: Pull complete Step #0: 127e32126fca: Pull complete Step #0: 86a22806df93: Pull complete Step #0: e72a111e7049: Pull complete Step #0: 3ec388a76e37: Pull complete Step #0: 27c68bb86a84: Pull complete Step #0: 44904d9e53a8: Pull complete Step #0: cb10c9e5f303: Pull complete Step #0: 6550fcc68c4e: Pull complete Step #0: 7b985a36cc25: Pull complete Step #0: a108b351174b: Pull complete Step #0: Digest: sha256:2e2166699ad170a4bd913ba6b8acd26e88247d3d106f38fe7a6161f70cbe65a0 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250328/backtrace_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250328/format_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250328/levels_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250328/log_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done Copying gs://oss-fuzz-coverage/spdlog/textcov_reports/20250328/pattern_fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 1013 KiB] 0% Done / [1/5 files][105.2 KiB/ 1013 KiB] 10% Done / [2/5 files][212.0 KiB/ 1013 KiB] 20% Done / [3/5 files][504.1 KiB/ 1013 KiB] 49% Done / [4/5 files][617.5 KiB/ 1013 KiB] 60% Done / [5/5 files][ 1013 KiB/ 1013 KiB] 100% Done Step #1: Operation completed over 5 objects/1013.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1028 Step #2: -rw-r--r-- 1 root root 107714 Mar 28 10:06 backtrace_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 109367 Mar 28 10:06 levels_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 299157 Mar 28 10:06 log_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 116088 Mar 28 10:06 pattern_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 405567 Mar 28 10:06 format_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd" Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Sending build context to Docker daemon 23.55kB Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": b549f31133a9: Already exists Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 6dd5961d692b: Already exists Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 9a9658e25b8a: Already exists Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 82182e8f92cb: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1810409b6ceb: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 578bed952942: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 031922ef1ad8: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 4634f64188b3: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": b0e1c4265b07: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": fa68df18bc87: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 61b80708dca3: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 18f751c0abd3: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": bc7d87156ef0: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": d9f6afa96ced: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0d4a5fc0bc78: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 045e14ded8ab: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8ce3bef6e352: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ce5d28093142: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8dfb94c34e3c: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 3eb70e7a6cfd: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": f1c042e217d3: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 87b16c091ffd: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 495e8b60812c: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 138bd700ca70: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 490cb0d67cad: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": db7240b611b7: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c85610d7ecf2: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 3eb70e7a6cfd: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0d4a5fc0bc78: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": baafaeca26cf: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 2cfd06514306: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 045e14ded8ab: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1cf70f5c2db3: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8ce3bef6e352: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 7d2f4ffe73be: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": f1c042e217d3: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 44ca07238137: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ce5d28093142: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c9f7989cf0cc: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 031922ef1ad8: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 177d37e3b2f2: Pulling fs layer Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8dfb94c34e3c: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": b0e1c4265b07: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 4634f64188b3: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 87b16c091ffd: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 495e8b60812c: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": fa68df18bc87: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 61b80708dca3: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 138bd700ca70: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": bc7d87156ef0: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 18f751c0abd3: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": d9f6afa96ced: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c9f7989cf0cc: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": baafaeca26cf: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": db7240b611b7: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 7d2f4ffe73be: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 177d37e3b2f2: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 2cfd06514306: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c85610d7ecf2: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 44ca07238137: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1cf70f5c2db3: Waiting Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1810409b6ceb: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 578bed952942: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 578bed952942: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 4634f64188b3: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": b0e1c4265b07: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 82182e8f92cb: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 82182e8f92cb: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 61b80708dca3: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 61b80708dca3: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 18f751c0abd3: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 18f751c0abd3: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": bc7d87156ef0: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": bc7d87156ef0: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": d9f6afa96ced: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": d9f6afa96ced: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0d4a5fc0bc78: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0d4a5fc0bc78: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 045e14ded8ab: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 045e14ded8ab: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 82182e8f92cb: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": fa68df18bc87: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8ce3bef6e352: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8ce3bef6e352: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ce5d28093142: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ce5d28093142: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8dfb94c34e3c: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8dfb94c34e3c: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1810409b6ceb: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 3eb70e7a6cfd: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 3eb70e7a6cfd: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": f1c042e217d3: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": f1c042e217d3: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 578bed952942: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 87b16c091ffd: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 87b16c091ffd: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 495e8b60812c: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 495e8b60812c: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 138bd700ca70: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 138bd700ca70: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 490cb0d67cad: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 490cb0d67cad: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 031922ef1ad8: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 031922ef1ad8: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": db7240b611b7: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c85610d7ecf2: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": baafaeca26cf: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": baafaeca26cf: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 2cfd06514306: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 2cfd06514306: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 7d2f4ffe73be: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1cf70f5c2db3: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1cf70f5c2db3: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 44ca07238137: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 44ca07238137: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c9f7989cf0cc: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c9f7989cf0cc: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 177d37e3b2f2: Verifying Checksum Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 177d37e3b2f2: Download complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 031922ef1ad8: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 4634f64188b3: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": b0e1c4265b07: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": fa68df18bc87: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 61b80708dca3: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 18f751c0abd3: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": bc7d87156ef0: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": d9f6afa96ced: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0d4a5fc0bc78: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 045e14ded8ab: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8ce3bef6e352: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ce5d28093142: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 8dfb94c34e3c: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 3eb70e7a6cfd: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": f1c042e217d3: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 87b16c091ffd: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 495e8b60812c: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 138bd700ca70: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 490cb0d67cad: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": db7240b611b7: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c85610d7ecf2: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": baafaeca26cf: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 2cfd06514306: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 1cf70f5c2db3: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 7d2f4ffe73be: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 44ca07238137: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": c9f7989cf0cc: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 177d37e3b2f2: Pull complete Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Digest: sha256:7478e98725150719636bccc644be68a257b758c9835cc8314616d9c3fc533309 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> 6afc04b4c557 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 2/7 : RUN apt-get update && apt-get install --yes cmake Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> Running in c77fab173a56 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Fetched 383 kB in 1s (372 kB/s) Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Reading package lists... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Reading package lists... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Building dependency tree... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Reading state information... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": The following additional packages will be installed: Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Suggested packages: Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": cmake-doc ninja-build lrzip Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": The following NEW packages will be installed: Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Need to get 15.0 MB of archives. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Fetched 15.0 MB in 1s (24.7 MB/s) Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package libicu66:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17394 files and directories currently installed.) Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package libxml2:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package libuv1:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package cmake-data. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package librhash0:amd64. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Selecting previously unselected package cmake. Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Removing intermediate container c77fab173a56 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> 1366fdada616 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 3/7 : RUN git clone --depth 1 https://github.com/gabime/spdlog.git Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> Running in d0a8a17511da Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Cloning into 'spdlog'... Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Removing intermediate container d0a8a17511da Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> c7dc60c10c9d Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 4/7 : RUN zip spdlog_fuzzer_seed_corpus.zip spdlog/example/* Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> Running in 7925c8a2952a Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": adding: spdlog/example/CMakeLists.txt (deflated 61%) Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": adding: spdlog/example/example.cpp (deflated 68%) Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Removing intermediate container 7925c8a2952a Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> 832679cfac3f Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 5/7 : WORKDIR spdlog Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> Running in fe70e8cff60a Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Removing intermediate container fe70e8cff60a Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> f8e354a417a6 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 6/7 : COPY build.sh spdlog_fuzzer.dict $SRC/ Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> 95636bf85cda Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Step 7/7 : COPY fuzz/* $SRC/ Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": ---> ceaaf6042b81 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Successfully built ceaaf6042b81 Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Successfully tagged gcr.io/oss-fuzz/spdlog:latest Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/spdlog:latest Finished Step #4 - "build-d055c9d5-580e-4d17-a594-992585134abd" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdlog Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileEITzHN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdlog/.git Step #5 - "srcmap": + GIT_DIR=/src/spdlog Step #5 - "srcmap": + cd /src/spdlog Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/gabime/spdlog.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=faa0a7a9c5a3550ed5461fab7d8e31c37fd1a2ef Step #5 - "srcmap": + jq_inplace /tmp/fileEITzHN '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "faa0a7a9c5a3550ed5461fab7d8e31c37fd1a2ef" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoHACjc Step #5 - "srcmap": + cat /tmp/fileEITzHN Step #5 - "srcmap": + jq '."/src/spdlog" = { type: "git", url: "https://github.com/gabime/spdlog.git", rev: "faa0a7a9c5a3550ed5461fab7d8e31c37fd1a2ef" }' Step #5 - "srcmap": + mv /tmp/fileoHACjc /tmp/fileEITzHN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileEITzHN Step #5 - "srcmap": + rm /tmp/fileEITzHN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdlog": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/gabime/spdlog.git", Step #5 - "srcmap": "rev": "faa0a7a9c5a3550ed5461fab7d8e31c37fd1a2ef" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 34% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 53% Reading package lists... 53% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 3954 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 9910 B/58.2 kB 17%] 100% [Working] Fetched 624 kB in 0s (2152 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20228 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-78.1.0-py3-none-any.whl (1.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/1.3 MB 30.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-78.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.13.0-py3-none-any.whl (45 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.13.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 105.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 107.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 58.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 89.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 90.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 98.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 113.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 150.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 143.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 31.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 131.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 154.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.1-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 153.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 101.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 123.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 137.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.7-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 82.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=4f694e1f905efd79437439f1761069a4e7e71ea8d6b94a92f132988c363b8220 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-i8pfrqlu/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.1 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.1.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.7 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.108 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.703 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.703 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.703 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.703 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.704 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.704 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.704 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.704 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.705 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.705 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.705 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.705 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.705 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.706 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.706 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.706 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.706 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.707 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.708 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.708 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.708 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.708 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.708 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.709 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.709 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.709 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:35.764 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.034 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.046 INFO oss_fuzz - analyse_folder: Found 150 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.046 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.046 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.048 INFO frontend_cpp - load_treesitter_trees: harness: /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.049 INFO frontend_cpp - load_treesitter_trees: harness: /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.051 INFO frontend_cpp - load_treesitter_trees: harness: /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.053 INFO frontend_cpp - load_treesitter_trees: harness: /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.054 INFO frontend_cpp - load_treesitter_trees: harness: /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.997 INFO oss_fuzz - analyse_folder: Dump methods for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:36.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:56.065 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:56.174 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:56.174 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.196 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.199 INFO oss_fuzz - analyse_folder: Extracting calltree for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.326 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.326 INFO oss_fuzz - analyse_folder: Dump methods for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.326 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.429 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.534 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:57.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.580 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.583 INFO oss_fuzz - analyse_folder: Extracting calltree for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.681 INFO oss_fuzz - analyse_folder: Dump methods for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.681 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.787 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.892 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:58.892 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:59.929 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:59.931 INFO oss_fuzz - analyse_folder: Extracting calltree for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:59.989 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:59.990 INFO oss_fuzz - analyse_folder: Dump methods for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:07:59.990 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:00.093 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:00.200 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:00.200 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.231 INFO oss_fuzz - analyse_folder: Extracting calltree for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.270 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.270 INFO oss_fuzz - analyse_folder: Dump methods for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.270 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.377 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.484 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:01.485 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.508 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.511 INFO oss_fuzz - analyse_folder: Extracting calltree for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.558 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.560 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.560 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.596 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.597 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.600 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.600 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.635 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:02.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.785 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-levels_fuzzer.data with fuzzerLogFile-levels_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-log_fuzzer.data with fuzzerLogFile-log_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-backtrace_fuzzer.data with fuzzerLogFile-backtrace_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pattern_fuzzer.data with fuzzerLogFile-pattern_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-format_fuzzer.data with fuzzerLogFile-format_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.786 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.802 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.805 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.808 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.810 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.814 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.823 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.823 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.825 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.827 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.828 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.828 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.830 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.831 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.831 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.834 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.834 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.834 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.835 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.837 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.837 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.840 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.856 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.856 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.856 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.856 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.859 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.865 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.865 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.866 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.866 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.869 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.869 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.869 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.869 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.869 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.872 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.907 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.907 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.908 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.908 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.911 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.939 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.939 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.939 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.939 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:04.943 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.570 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.571 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.571 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.571 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.574 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.607 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.622 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.639 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.639 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.651 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.652 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.658 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.662 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.668 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.693 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.694 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.694 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:05.694 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.103 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.103 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.907 INFO html_report - create_all_function_table: Assembled a total of 1290 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.907 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.907 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:06.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.494 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.794 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (58 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.828 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.828 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.942 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.942 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.947 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23 -- : 23 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.947 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.964 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:07.990 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.096 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.097 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.100 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 26 -- : 26 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.100 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.100 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.117 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.141 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.141 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.245 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.246 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.249 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.289 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.321 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.321 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.417 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.418 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.423 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.424 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.424 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.424 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.424 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.444 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (21 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.563 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.563 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.570 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.571 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:08.571 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.366 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1290 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.367 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.367 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.368 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:09.368 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.182 INFO html_report - create_all_function_table: Assembled a total of 1290 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.203 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.212 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.212 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.214 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.214 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.215 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.216 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.217 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.217 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.217 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.220 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.220 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:10.220 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.004 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.005 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1290 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.007 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.017 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:11.017 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.429 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.446 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.449 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.449 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.524 INFO sinks_analyser - analysis_func: ['log_fuzzer.cc', 'backtrace_fuzzer.cc', 'pattern_fuzzer.cc', 'levels_fuzzer.cc', 'format_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.524 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.527 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.530 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.534 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.537 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.547 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.552 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.575 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.578 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.583 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.583 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.583 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.583 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.584 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.585 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.585 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.586 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.589 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.589 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:12.589 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.368 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.369 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.369 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.857 INFO public_candidate_analyser - standalone_analysis: Found 767 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.857 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.885 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.885 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.885 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.885 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.885 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:13.892 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:14.395 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:08:14.593 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 19,444,361 bytes received 6,973 bytes 38,902,668.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 19,414,439 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build spdlog: 1.15.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fwrite_unlocked - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating example(s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating install Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/spdlog.dir/src/spdlog.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/spdlog.dir/src/stdout_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/spdlog.dir/src/color_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object CMakeFiles/spdlog.dir/src/file_sinks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object CMakeFiles/spdlog.dir/src/async.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object CMakeFiles/spdlog.dir/src/cfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object CMakeFiles/spdlog.dir/src/bundled_fmtlib_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX static library libspdlog.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target spdlog Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object example/CMakeFiles/example.dir/example.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Main function filename: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:27 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Logging next yaml tile to /src/fuzzerLogFile-0-0vPBX935u4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Logging next yaml tile to /src/fuzzerLogFile-0-iykgwuikKx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Logging next yaml tile to /src/fuzzerLogFile-0-FaIX17xwxU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Logging next yaml tile to /src/fuzzerLogFile-0-lGy5HCqFoD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/source-code/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/fuzzerLogFile-0-3zNxMuKtoI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Logging next yaml tile to /src/fuzzerLogFile-0-W3sIY28Fqt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Logging next yaml tile to /src/fuzzerLogFile-0-aOqMj0bHrd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Logging next yaml tile to /src/fuzzerLogFile-0-Iw1gSl4ylj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Logging next yaml tile to /src/fuzzerLogFile-0-yqXai4sKLa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/inspector/light/source_files/src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Logging next yaml tile to /src/fuzzerLogFile-0-SnsA7Pk0p6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/levels_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Logging next yaml tile to /src/fuzzerLogFile-0-txEy0D66dT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/log_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Logging next yaml tile to /src/fuzzerLogFile-0-TYofPevWhR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/format_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Logging next yaml tile to /src/fuzzerLogFile-0-vIcAmskoBk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/backtrace_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Logging next yaml tile to /src/fuzzerLogFile-0-d295qU8m2t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Iinclude /src/pattern_fuzzer.cc -fsanitize=fuzzer ./libspdlog.a -o /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Logging next yaml tile to /src/fuzzerLogFile-0-QF1xwxnbq3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/spdlog_fuzzer.dict /src/format_fuzzer.options /src/levels_fuzzer.options /src/log_fuzzer.options /src/pattern_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (78.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=2c29e517e5de68032f652ae7c468a71809a26a9634acb1ac92a7a3f1182313f3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zt2pm96i/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data' and '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data' and '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data' and '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data' and '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data' and '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data' and '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data' and '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data' and '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.yaml' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.yaml' and '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.yaml' and '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.yaml' and '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.yaml' and '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.yaml' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.yaml' and '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.yaml' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.yaml' and '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.yaml' and '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.yaml' and '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.yaml' and '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.yaml' and '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.467 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.467 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.468 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.468 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/log_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.468 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/format_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.468 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.468 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QF1xwxnbq3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-txEy0D66dT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TYofPevWhR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.809 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vIcAmskoBk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:51.889 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d295qU8m2t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.075 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pattern_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QF1xwxnbq3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/levels_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-txEy0D66dT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/log_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TYofPevWhR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/format_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vIcAmskoBk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/backtrace_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-d295qU8m2t'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.077 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.318 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.318 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.318 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.319 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.322 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.323 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FaIX17xwxU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FaIX17xwxU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d295qU8m2t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d295qU8m2t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iykgwuikKx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iykgwuikKx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TYofPevWhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TYofPevWhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:52.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.685 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vIcAmskoBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vIcAmskoBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:53.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0vPBX935u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0vPBX935u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.212 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yqXai4sKLa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.213 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yqXai4sKLa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-txEy0D66dT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-txEy0D66dT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:54.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.526 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:55.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.015 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:57.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.405 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QF1xwxnbq3.data with fuzzerLogFile-0-QF1xwxnbq3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d295qU8m2t.data with fuzzerLogFile-0-d295qU8m2t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TYofPevWhR.data with fuzzerLogFile-0-TYofPevWhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vIcAmskoBk.data with fuzzerLogFile-0-vIcAmskoBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-txEy0D66dT.data with fuzzerLogFile-0-txEy0D66dT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.406 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.426 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.431 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.436 INFO fuzzer_profile - accummulate_profile: log_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.440 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.455 INFO fuzzer_profile - accummulate_profile: format_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.460 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.508 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.508 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.515 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.515 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.518 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pattern_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.521 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.521 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.523 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/backtrace_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.527 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.528 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.533 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.533 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.538 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.538 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.542 INFO fuzzer_profile - accummulate_profile: log_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.545 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.547 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.548 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.549 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.549 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.550 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.550 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.551 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.551 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.551 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.553 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.553 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.553 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.554 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.554 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.555 INFO fuzzer_profile - accummulate_profile: pattern_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.558 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.558 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.559 INFO fuzzer_profile - accummulate_profile: backtrace_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.560 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.562 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.564 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.564 INFO fuzzer_profile - accummulate_profile: format_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.565 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.566 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.622 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.626 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.627 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.628 INFO fuzzer_profile - accummulate_profile: log_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.634 INFO fuzzer_profile - accummulate_profile: log_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.663 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.667 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.669 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.671 INFO fuzzer_profile - accummulate_profile: format_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.676 INFO fuzzer_profile - accummulate_profile: format_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.699 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.781 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.782 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.787 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.788 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.791 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.792 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.794 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.794 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.794 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.795 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.796 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.796 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.797 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.800 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.801 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.804 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.804 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.804 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.808 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/levels_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.809 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/format_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.809 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.887 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.887 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.892 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.895 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/levels_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.926 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.927 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.927 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.927 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.933 INFO fuzzer_profile - accummulate_profile: levels_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:10:59.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/backtrace_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.178 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.259 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.266 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.266 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.275 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.278 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.351 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.359 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.372 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.375 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.457 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.458 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.476 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.479 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/format_fuzzer.covreport', '/src/inspector/levels_fuzzer.covreport', '/src/inspector/pattern_fuzzer.covreport', '/src/inspector/backtrace_fuzzer.covreport', '/src/inspector/log_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.523 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.623 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.624 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/log_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:00.735 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/pattern_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:04.379 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:04.381 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:04.382 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:04.386 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:04.390 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:08.925 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.043 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.046 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.046 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.046 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.047 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.121 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.121 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/pattern_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:09.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.207 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/backtrace_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:13.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:15.796 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:15.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:15.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/log_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:16.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:16.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:16.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:19.674 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:19.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/format_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:21.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:21.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:21.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.392 INFO analysis - overlay_calltree_with_coverage: [+] found 45 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.397 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/source-code/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:25.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:30.124 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:30.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:30.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/light/source_files/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:31.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:31.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:31.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.266 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/light/source_files/src/levels_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:36.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:40.994 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:41.005 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:41.005 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/source-code/src/format_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:42.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:42.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:42.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.154 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/light/source_files/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:47.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.883 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328/levels_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:51.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:54.244 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:54.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:54.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/source-code/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:55.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:55.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:11:55.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.369 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/source-code/src/backtrace_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:00.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.096 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/source-code/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:05.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.849 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/light/source_files/src/pattern_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:09.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:14.611 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:14.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:14.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports-by-target/20250328//src/inspector/light/source_files/src/log_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:16.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:16.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:16.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:20.775 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:20.917 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:20.917 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:20.917 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:20.917 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:21.661 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:21.671 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.159 INFO html_report - create_all_function_table: Assembled a total of 1363 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.159 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.166 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.172 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 472 -- : 472 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.174 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:23.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.033 INFO html_helpers - create_horisontal_calltree_image: Creating image pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.215 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.216 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.216 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.217 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.700 INFO html_helpers - create_horisontal_calltree_image: Creating image backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.700 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.858 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.865 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.892 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2195 -- : 2195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:24.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.270 INFO html_helpers - create_horisontal_calltree_image: Creating image log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.271 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.403 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.403 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.581 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2514 -- : 2514 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:26.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:28.863 INFO html_helpers - create_horisontal_calltree_image: Creating image format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:28.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.770 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 217 -- : 217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.771 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.914 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.960 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:29.960 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.084 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.128 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2514 -- : 2514 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:30.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.044 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.248 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.483 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.484 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:32.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.090 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.093 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 217 -- : 217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.237 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.237 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.406 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.422 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2514 -- : 2514 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.455 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:33.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.376 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1907 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.813 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.813 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:35.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.420 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.423 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.423 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.423 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.576 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.617 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 217 -- : 217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.760 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:36.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.315 INFO html_helpers - create_horisontal_calltree_image: Creating image levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.316 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.476 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.487 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.517 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2195 -- : 2195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.518 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.524 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:37.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:38.890 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:38.892 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.027 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.210 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.812 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.812 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.815 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.815 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.815 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.816 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.817 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.966 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:39.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.007 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.124 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.125 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 472 -- : 472 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.148 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.148 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.838 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.838 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:40.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.094 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.113 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.113 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.119 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 472 -- : 472 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.122 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.388 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.486 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.641 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.642 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.643 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.660 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.686 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2195 -- : 2195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.696 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:41.697 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.061 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.063 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.195 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.378 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.382 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.981 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.981 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:43.981 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.337 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.340 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 62 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.341 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:50.341 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.839 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.990 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.991 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.993 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.993 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:12:56.993 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.881 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.882 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.883 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:02.884 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.506 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.668 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.669 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.671 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.671 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:09.671 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.494 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.501 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.665 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.667 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.667 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:15.667 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.402 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.568 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.569 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1410 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.570 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.570 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:22.570 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['spdlog::sinks::basic_file_sink::basic_file_sink(std::__1::basic_string, std::__1::allocator > const&, bool, spdlog::file_event_handlers const&)', 'fmt::v11::format_facet::do_put(fmt::v11::basic_appender, fmt::v11::loc_value, fmt::v11::format_specs const&) const', 'spdlog::details::full_formatter::format(spdlog::details::log_msg const&, tm const&, fmt::v11::basic_memory_buffer >&)', 'spdlog::logger::sink_it_(spdlog::details::log_msg const&)', 'spdlog::sinks::ansicolor_stdout_sink::ansicolor_stdout_sink(spdlog::color_mode)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.080 INFO html_report - create_all_function_table: Assembled a total of 1363 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.120 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.211 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.211 INFO engine_input - analysis_func: Generating input for pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.215 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog11set_patternENSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEENS_17pattern_time_typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.216 INFO engine_input - analysis_func: Generating input for backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.217 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details10backtracer9push_backERKNS0_7log_msgE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.218 INFO engine_input - analysis_func: Generating input for log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.223 INFO engine_input - analysis_func: Generating input for format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger4log_IJRKmS3_RKNSt3__112basic_stringIcNS4_11char_traitsIcEENS4_9allocatorIcEEEEEEEvNS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEEDpOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.229 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.231 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.236 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_11write_bytesIcLS3_1ES5_EET1_S7_NS0_17basic_string_viewIcEERKNS0_12format_specsEEUlS5_E_EES7_S7_SC_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.237 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.239 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_11write_bytesIcLS3_1ES5_EET1_S7_NS0_17basic_string_viewIcEERKNS0_12format_specsEEUlS5_E_EES7_S7_SC_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.245 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.248 INFO engine_input - analysis_func: Generating input for levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail6bufferIcE6appendIcEEvPKT_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.251 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.254 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_11write_bytesIcLS3_1ES5_EET1_S7_NS0_17basic_string_viewIcEERKNS0_12format_specsEEUlS5_E_EES7_S7_SC_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.256 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry17initialize_loggerENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog6logger3logENS_10source_locENS_5level10level_enumEN3fmt3v1117basic_string_viewIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.259 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.261 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.262 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registry16register_logger_ENSt3__110shared_ptrINS_6loggerEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details11make_uniqueINS0_13mdc_formatterINS0_18null_scoped_padderEEEJRNS0_12padding_infoEEEENSt3__110unique_ptrIT_NS7_14default_deleteIS9_EEEEDpOT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter15handle_padspec_ERNSt3__111__wrap_iterIPKcEES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog17pattern_formatter16compile_pattern_ERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details8registryC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6spdlog7details14full_formatterC2ENS0_12padding_infoE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEE4growERNS2_6bufferIcEEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm250ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.265 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIdEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_15write_nonfiniteIcS5_EET0_S7_bNS0_12format_specsENS0_4signEEUlS5_E_EET1_SC_RKS8_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_14do_write_floatIcS5_NS1_9dragonbox10decimal_fpIfEENS1_14digit_groupingIcEEEET0_SC_RKT1_RKNS0_12format_specsENS0_4signEiNS1_10locale_refEEUlS5_E_EESD_SD_SI_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9write_locENS0_14basic_appenderIcEENS0_9loc_valueERKNS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_11write_bytesIcLS3_1ES5_EET1_S7_NS0_17basic_string_viewIcEERKNS0_12format_specsEEUlS5_E_EES7_S7_SC_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.270 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.270 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.271 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.274 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:24.274 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.345 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.364 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.364 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.364 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.364 INFO annotated_cfg - analysis_func: Analysing: pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.373 INFO annotated_cfg - analysis_func: Analysing: backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.377 INFO annotated_cfg - analysis_func: Analysing: log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.418 INFO annotated_cfg - analysis_func: Analysing: format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.464 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.468 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.513 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.517 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.563 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.567 INFO annotated_cfg - analysis_func: Analysing: levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.570 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.612 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.615 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.623 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.631 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- pattern_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- backtrace_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- log_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- format_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- levels_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdlog/reports/20250328/linux -- /src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:25.717 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:26.042 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:26.399 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:26.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:27.066 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:27.381 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:27.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:28.062 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:28.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:28.692 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:29.010 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:29.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:29.643 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:29.967 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:30.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:13:30.563 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:01.745 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.229 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.229 INFO debug_info - create_friendly_debug_types: Have to create for 289784 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.441 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.459 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.478 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.497 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.519 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.540 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.561 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.586 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.607 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.628 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.648 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.669 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.690 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.712 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.732 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.753 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:45.774 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.474 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.496 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.517 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.537 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.557 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.579 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.600 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.622 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.641 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.662 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.682 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.702 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.724 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.745 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.767 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.788 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.808 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.831 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.852 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.872 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.891 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.913 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.933 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.955 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.975 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:46.995 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.014 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.033 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.054 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.076 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.096 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.115 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.134 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.154 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.175 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.193 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.214 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:47.235 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.097 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.117 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.138 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.157 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.176 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.196 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.217 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.238 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.258 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.277 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.297 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.317 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.337 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.357 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.383 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.403 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.422 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.441 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.461 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.480 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.500 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.518 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.540 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.560 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.579 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.598 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.618 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.637 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.657 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.677 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.698 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.718 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.737 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.756 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.778 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.799 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.817 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.838 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.858 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.880 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.900 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.920 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.939 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.960 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:48.980 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:49.003 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:49.024 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:49.999 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.019 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.039 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.059 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.078 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.100 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.121 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.142 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.162 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.183 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.203 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.223 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:15:50.244 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:03.096 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/base.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/formatter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format.h ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/circular_q.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry-inl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/registry.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/mdc.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/fmt/bundled/format-inl.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/console_globals.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/os-inl.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/logger-inl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/pattern_formatter-inl.h ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/fmt_helper.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/ansicolor_sink.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink-inl.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/base_sink.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/basic_file_sink.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg_buffer-inl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/backtracer-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/log_msg-inl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/periodic_worker-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/sinks/sink-inl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/common-inl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/file_helper-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/details/synchronous_factory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/spdlog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/helpers-inl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/argv.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdlog/include/spdlog/cfg/env.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/log_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/levels_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/backtrace_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/format_fuzzer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/pattern_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.388 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.388 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.388 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.389 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.389 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.389 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.390 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.390 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.390 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.390 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.391 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.391 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.391 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.392 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.392 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.393 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.393 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.393 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.393 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.394 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.394 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.394 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.395 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.395 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.395 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.396 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.396 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.396 INFO analysis - extract_tests_from_directories: /src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.397 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.397 INFO analysis - extract_tests_from_directories: /src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:55.397 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:56.353 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.137 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.141 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.143 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.146 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.146 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.146 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.183 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-28 10:16:57.184 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pattern_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-log_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-levels_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-format_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-backtrace_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_format_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_levels_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_log_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": backtrace_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": format_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0vPBX935u4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3zNxMuKtoI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FaIX17xwxU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Iw1gSl4ylj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QF1xwxnbq3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SnsA7Pk0p6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYofPevWhR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W3sIY28Fqt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aOqMj0bHrd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d295qU8m2t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iykgwuikKx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-lGy5HCqFoD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-txEy0D66dT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vIcAmskoBk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yqXai4sKLa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": levels_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": log_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pattern_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/format_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/levels_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/log_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/async_bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/formatter-bench.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/latency.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/bench/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/example/example.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/async_logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/logger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/mdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/pattern_formatter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/spdlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/tweakme.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/argv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/cfg/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/backtracer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/circular_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/console_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/file_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/fmt_helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/null_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/periodic_worker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/synchronous_factory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/tcp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/thread_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client-windows.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/udp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/details/windows_include.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/android_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/base_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/callback_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dist_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/null_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/udp_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/bundled_fmtlib_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/color_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/file_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/spdlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/src/stdout_sinks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_async.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_backtrace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_bin_to_hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_cfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_circular_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_create_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_custom_callbacks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_daily_logger.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_dup_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_errors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_eventlog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_file_logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_fmt_helper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_macros.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_mpmc_q.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_pattern_formatter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_registry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_sink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stdout_api.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_stopwatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_systemd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/test_time_point.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/spdlog/tests/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/atomic_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__atomic/memory_order.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/this_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 570,347,836 bytes received 12,425 bytes 162,960,074.57 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 570,163,224 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/608 files][ 0.0 B/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data [Content-Type=application/octet-stream]... Step #8: / [0/608 files][ 0.0 B/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/608 files][ 0.0 B/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/608 files][ 0.0 B/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/608 files][113.4 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/608 files][113.4 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/608 files][411.0 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/608 files][411.0 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/608 files][411.0 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/608 files][425.5 KiB/543.8 MiB] 0% Done / [1/608 files][425.5 KiB/543.8 MiB] 0% Done / [2/608 files][492.7 KiB/543.8 MiB] 0% Done / [3/608 files][492.7 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/608 files][ 1020 KiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/608 files][ 1.5 MiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/608 files][ 2.0 MiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/608 files][ 2.3 MiB/543.8 MiB] 0% Done / [4/608 files][ 2.8 MiB/543.8 MiB] 0% Done / [5/608 files][ 3.1 MiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/608 files][ 3.1 MiB/543.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data [Content-Type=application/octet-stream]... Step #8: / [5/608 files][ 9.5 MiB/543.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/608 files][ 10.8 MiB/543.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/608 files][ 11.3 MiB/543.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/608 files][ 12.4 MiB/543.8 MiB] 2% Done / [5/608 files][ 12.4 MiB/543.8 MiB] 2% Done / [6/608 files][ 14.4 MiB/543.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/608 files][ 14.4 MiB/543.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/608 files][ 14.7 MiB/543.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/608 files][ 14.9 MiB/543.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/608 files][ 17.0 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/608 files][ 17.8 MiB/543.8 MiB] 3% Done / [7/608 files][ 20.1 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/608 files][ 20.1 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/608 files][ 20.9 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/608 files][ 21.1 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/608 files][ 21.6 MiB/543.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [7/608 files][ 21.9 MiB/543.8 MiB] 4% Done / [8/608 files][ 22.2 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.2 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/608 files][ 23.7 MiB/543.8 MiB] 4% Done / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data [Content-Type=application/octet-stream]... Step #8: / [9/608 files][ 23.7 MiB/543.8 MiB] 4% Done - - [10/608 files][ 24.4 MiB/543.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 28.8 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: - [10/608 files][ 29.1 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 29.6 MiB/543.8 MiB] 5% Done - [10/608 files][ 29.9 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [10/608 files][ 30.2 MiB/543.8 MiB] 5% Done - [10/608 files][ 30.2 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 30.7 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/levels_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [10/608 files][ 30.9 MiB/543.8 MiB] 5% Done - [10/608 files][ 30.9 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 31.7 MiB/543.8 MiB] 5% Done - [10/608 files][ 31.7 MiB/543.8 MiB] 5% Done - [10/608 files][ 31.7 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 32.0 MiB/543.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 33.1 MiB/543.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 33.6 MiB/543.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [10/608 files][ 34.1 MiB/543.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_pattern_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [10/608 files][ 36.5 MiB/543.8 MiB] 6% Done - [10/608 files][ 36.5 MiB/543.8 MiB] 6% Done - [10/608 files][ 36.7 MiB/543.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [10/608 files][ 38.8 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 38.8 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 39.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 39.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 39.8 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 40.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 40.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [10/608 files][ 40.9 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 41.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 41.1 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [10/608 files][ 41.9 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 42.4 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: - [10/608 files][ 42.9 MiB/543.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_backtrace_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [10/608 files][ 44.5 MiB/543.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 45.2 MiB/543.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 45.8 MiB/543.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 46.5 MiB/543.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [10/608 files][ 49.4 MiB/543.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 50.6 MiB/543.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/format_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [10/608 files][ 50.9 MiB/543.8 MiB] 9% Done - [10/608 files][ 50.9 MiB/543.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/608 files][ 52.2 MiB/543.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [10/608 files][ 52.5 MiB/543.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [10/608 files][ 52.7 MiB/543.8 MiB] 9% Done - [11/608 files][ 55.3 MiB/543.8 MiB] 10% Done - [12/608 files][ 58.1 MiB/543.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [12/608 files][ 59.7 MiB/543.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 60.2 MiB/543.8 MiB] 11% Done - [13/608 files][ 60.5 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 60.7 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/backtrace_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 62.3 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 62.8 MiB/543.8 MiB] 11% Done - [13/608 files][ 62.8 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [13/608 files][ 62.8 MiB/543.8 MiB] 11% Done - [13/608 files][ 62.8 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 62.8 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [13/608 files][ 63.6 MiB/543.8 MiB] 11% Done - [13/608 files][ 63.6 MiB/543.8 MiB] 11% Done - [13/608 files][ 63.6 MiB/543.8 MiB] 11% Done - [13/608 files][ 64.2 MiB/543.8 MiB] 11% Done - [13/608 files][ 64.5 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 65.0 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 65.2 MiB/543.8 MiB] 11% Done - [13/608 files][ 65.2 MiB/543.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 65.7 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 66.2 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [13/608 files][ 66.2 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lGy5HCqFoD.data [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 66.5 MiB/543.8 MiB] 12% Done - [13/608 files][ 66.5 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0vPBX935u4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 67.0 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [13/608 files][ 67.3 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: - [13/608 files][ 67.5 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: - [13/608 files][ 67.8 MiB/543.8 MiB] 12% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-txEy0D66dT.data [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 68.0 MiB/543.8 MiB] 12% Done - [13/608 files][ 68.0 MiB/543.8 MiB] 12% Done - [13/608 files][ 68.0 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [13/608 files][ 68.6 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yqXai4sKLa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/608 files][ 69.1 MiB/543.8 MiB] 12% Done - [14/608 files][ 69.6 MiB/543.8 MiB] 12% Done - [15/608 files][ 69.6 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/608 files][ 69.9 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W3sIY28Fqt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/608 files][ 70.1 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vIcAmskoBk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/608 files][ 70.4 MiB/543.8 MiB] 12% Done - [16/608 files][ 70.4 MiB/543.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/608 files][ 70.9 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [16/608 files][ 70.9 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aOqMj0bHrd.data [Content-Type=application/octet-stream]... Step #8: - [16/608 files][ 71.1 MiB/543.8 MiB] 13% Done - [17/608 files][ 71.7 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_levels_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [17/608 files][ 71.9 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pattern_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/608 files][ 73.0 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 73.7 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYofPevWhR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 74.2 MiB/543.8 MiB] 13% Done - [17/608 files][ 74.2 MiB/543.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [17/608 files][ 76.3 MiB/543.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [17/608 files][ 77.3 MiB/543.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaIX17xwxU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 77.6 MiB/543.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [17/608 files][ 78.6 MiB/543.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 82.0 MiB/543.8 MiB] 15% Done - [17/608 files][ 82.0 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iykgwuikKx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 82.2 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [17/608 files][ 83.8 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [17/608 files][ 85.4 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [17/608 files][ 85.9 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [17/608 files][ 86.2 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Iw1gSl4ylj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/608 files][ 87.0 MiB/543.8 MiB] 15% Done - [17/608 files][ 87.0 MiB/543.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/log_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/608 files][ 87.7 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_format_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [17/608 files][ 88.0 MiB/543.8 MiB] 16% Done - [18/608 files][ 88.2 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3zNxMuKtoI.data [Content-Type=application/octet-stream]... Step #8: - [18/608 files][ 89.3 MiB/543.8 MiB] 16% Done - [18/608 files][ 89.3 MiB/543.8 MiB] 16% Done - [19/608 files][ 89.8 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SnsA7Pk0p6.data [Content-Type=application/octet-stream]... Step #8: - [19/608 files][ 90.0 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [19/608 files][ 90.0 MiB/543.8 MiB] 16% Done - [19/608 files][ 90.3 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d295qU8m2t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 90.6 MiB/543.8 MiB] 16% Done - [20/608 files][ 90.6 MiB/543.8 MiB] 16% Done - [20/608 files][ 90.6 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 91.6 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 91.6 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 92.1 MiB/543.8 MiB] 16% Done - [20/608 files][ 92.4 MiB/543.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 93.1 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 93.6 MiB/543.8 MiB] 17% Done - [20/608 files][ 93.9 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/608 files][ 94.4 MiB/543.8 MiB] 17% Done - [20/608 files][ 94.4 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_log_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QF1xwxnbq3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/608 files][ 95.2 MiB/543.8 MiB] 17% Done - [20/608 files][ 95.2 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: - [20/608 files][ 96.0 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: - [20/608 files][ 97.0 MiB/543.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: - [20/608 files][ 97.5 MiB/543.8 MiB] 17% Done - [20/608 files][ 97.5 MiB/543.8 MiB] 17% Done - [21/608 files][ 98.0 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [21/608 files][ 98.5 MiB/543.8 MiB] 18% Done - [22/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: - [22/608 files][ 98.9 MiB/543.8 MiB] 18% Done - [23/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: - [23/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: - [23/608 files][ 98.9 MiB/543.8 MiB] 18% Done - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: - [24/608 files][ 98.9 MiB/543.8 MiB] 18% Done - [25/608 files][ 98.9 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: - [25/608 files][ 99.4 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: - [25/608 files][ 99.7 MiB/543.8 MiB] 18% Done - [25/608 files][ 99.9 MiB/543.8 MiB] 18% Done - [26/608 files][100.7 MiB/543.8 MiB] 18% Done - [27/608 files][101.2 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: - [27/608 files][101.5 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: - [27/608 files][101.7 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: - [27/608 files][102.5 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: - [27/608 files][103.0 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: - [27/608 files][103.3 MiB/543.8 MiB] 18% Done - [28/608 files][103.3 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: - [28/608 files][103.3 MiB/543.8 MiB] 18% Done - [28/608 files][103.3 MiB/543.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: - [28/608 files][103.5 MiB/543.8 MiB] 19% Done - [29/608 files][103.5 MiB/543.8 MiB] 19% Done - [30/608 files][103.5 MiB/543.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: - [30/608 files][103.5 MiB/543.8 MiB] 19% Done - [30/608 files][103.5 MiB/543.8 MiB] 19% Done - [31/608 files][103.5 MiB/543.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: - [31/608 files][103.6 MiB/543.8 MiB] 19% Done - [32/608 files][103.6 MiB/543.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: - [32/608 files][103.6 MiB/543.8 MiB] 19% Done \ \ [33/608 files][119.4 MiB/543.8 MiB] 21% Done \ [34/608 files][120.2 MiB/543.8 MiB] 22% Done \ [35/608 files][120.2 MiB/543.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: \ [35/608 files][120.2 MiB/543.8 MiB] 22% Done \ [36/608 files][121.5 MiB/543.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: \ [36/608 files][121.7 MiB/543.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: \ [36/608 files][122.8 MiB/543.8 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: \ [36/608 files][123.0 MiB/543.8 MiB] 22% Done \ [37/608 files][123.5 MiB/543.8 MiB] 22% Done \ [38/608 files][124.3 MiB/543.8 MiB] 22% Done \ [39/608 files][125.6 MiB/543.8 MiB] 23% Done \ [40/608 files][126.9 MiB/543.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: \ [40/608 files][129.2 MiB/543.8 MiB] 23% Done \ [41/608 files][129.4 MiB/543.8 MiB] 23% Done \ [42/608 files][129.9 MiB/543.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [43/608 files][130.2 MiB/543.8 MiB] 23% Done \ [44/608 files][130.2 MiB/543.8 MiB] 23% Done \ [45/608 files][130.2 MiB/543.8 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: \ [46/608 files][130.7 MiB/543.8 MiB] 24% Done \ [46/608 files][130.7 MiB/543.8 MiB] 24% Done \ [46/608 files][131.5 MiB/543.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: \ [47/608 files][132.2 MiB/543.8 MiB] 24% Done \ [48/608 files][132.2 MiB/543.8 MiB] 24% Done \ [49/608 files][132.2 MiB/543.8 MiB] 24% Done \ [50/608 files][133.6 MiB/543.8 MiB] 24% Done \ [50/608 files][133.6 MiB/543.8 MiB] 24% Done \ [51/608 files][134.1 MiB/543.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: \ [52/608 files][134.3 MiB/543.8 MiB] 24% Done \ [53/608 files][134.6 MiB/543.8 MiB] 24% Done \ [54/608 files][134.6 MiB/543.8 MiB] 24% Done \ [55/608 files][134.8 MiB/543.8 MiB] 24% Done \ [56/608 files][135.1 MiB/543.8 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: \ [57/608 files][135.4 MiB/543.8 MiB] 24% Done \ [58/608 files][135.9 MiB/543.8 MiB] 24% Done \ [59/608 files][136.1 MiB/543.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: \ [60/608 files][136.4 MiB/543.8 MiB] 25% Done \ [60/608 files][136.8 MiB/543.8 MiB] 25% Done \ [61/608 files][137.3 MiB/543.8 MiB] 25% Done \ [62/608 files][137.6 MiB/543.8 MiB] 25% Done \ [63/608 files][137.6 MiB/543.8 MiB] 25% Done \ [64/608 files][137.6 MiB/543.8 MiB] 25% Done \ [64/608 files][137.6 MiB/543.8 MiB] 25% Done \ [65/608 files][137.6 MiB/543.8 MiB] 25% Done \ [65/608 files][138.1 MiB/543.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: \ [65/608 files][138.4 MiB/543.8 MiB] 25% Done \ [65/608 files][138.4 MiB/543.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [65/608 files][139.0 MiB/543.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: \ [65/608 files][139.8 MiB/543.8 MiB] 25% Done \ [66/608 files][140.0 MiB/543.8 MiB] 25% Done \ [67/608 files][140.0 MiB/543.8 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: \ [68/608 files][140.6 MiB/543.8 MiB] 25% Done \ [68/608 files][140.6 MiB/543.8 MiB] 25% Done \ [69/608 files][141.1 MiB/543.8 MiB] 25% Done \ [70/608 files][141.3 MiB/543.8 MiB] 25% Done \ [71/608 files][142.4 MiB/543.8 MiB] 26% Done \ [72/608 files][143.4 MiB/543.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: \ [72/608 files][143.9 MiB/543.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: \ [72/608 files][144.8 MiB/543.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: \ [72/608 files][144.8 MiB/543.8 MiB] 26% Done \ [72/608 files][144.8 MiB/543.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: \ [72/608 files][144.8 MiB/543.8 MiB] 26% Done \ [72/608 files][144.8 MiB/543.8 MiB] 26% Done \ [73/608 files][144.8 MiB/543.8 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: \ [73/608 files][144.8 MiB/543.8 MiB] 26% Done \ [74/608 files][145.1 MiB/543.8 MiB] 26% Done \ [75/608 files][145.4 MiB/543.8 MiB] 26% Done \ [76/608 files][146.2 MiB/543.8 MiB] 26% Done \ [77/608 files][146.2 MiB/543.8 MiB] 26% Done \ [78/608 files][147.2 MiB/543.8 MiB] 27% Done \ [79/608 files][147.7 MiB/543.8 MiB] 27% Done \ [80/608 files][147.8 MiB/543.8 MiB] 27% Done \ [81/608 files][147.8 MiB/543.8 MiB] 27% Done \ [82/608 files][147.8 MiB/543.8 MiB] 27% Done \ [83/608 files][147.8 MiB/543.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: \ [83/608 files][148.1 MiB/543.8 MiB] 27% Done \ [84/608 files][148.1 MiB/543.8 MiB] 27% Done \ [85/608 files][148.1 MiB/543.8 MiB] 27% Done \ [86/608 files][148.1 MiB/543.8 MiB] 27% Done \ [87/608 files][148.1 MiB/543.8 MiB] 27% Done \ [88/608 files][148.6 MiB/543.8 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: \ [88/608 files][152.8 MiB/543.8 MiB] 28% Done \ [89/608 files][152.8 MiB/543.8 MiB] 28% Done \ [90/608 files][152.8 MiB/543.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: \ [91/608 files][153.4 MiB/543.8 MiB] 28% Done \ [91/608 files][153.4 MiB/543.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [91/608 files][155.5 MiB/543.8 MiB] 28% Done \ [92/608 files][156.5 MiB/543.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: \ [93/608 files][157.0 MiB/543.8 MiB] 28% Done \ [93/608 files][157.0 MiB/543.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: \ [93/608 files][158.6 MiB/543.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: \ [93/608 files][159.1 MiB/543.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: \ [93/608 files][159.1 MiB/543.8 MiB] 29% Done \ [93/608 files][159.6 MiB/543.8 MiB] 29% Done \ [93/608 files][159.7 MiB/543.8 MiB] 29% Done \ [94/608 files][161.5 MiB/543.8 MiB] 29% Done \ [95/608 files][161.7 MiB/543.8 MiB] 29% Done \ [96/608 files][161.7 MiB/543.8 MiB] 29% Done \ [97/608 files][162.0 MiB/543.8 MiB] 29% Done \ [98/608 files][162.5 MiB/543.8 MiB] 29% Done \ [99/608 files][163.8 MiB/543.8 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: \ [100/608 files][172.4 MiB/543.8 MiB] 31% Done \ [101/608 files][172.7 MiB/543.8 MiB] 31% Done \ [102/608 files][178.7 MiB/543.8 MiB] 32% Done \ [103/608 files][179.0 MiB/543.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: \ [103/608 files][180.6 MiB/543.8 MiB] 33% Done \ [104/608 files][180.8 MiB/543.8 MiB] 33% Done \ [105/608 files][181.1 MiB/543.8 MiB] 33% Done \ [106/608 files][184.0 MiB/543.8 MiB] 33% Done \ [107/608 files][184.6 MiB/543.8 MiB] 33% Done \ [107/608 files][184.6 MiB/543.8 MiB] 33% Done \ [108/608 files][187.0 MiB/543.8 MiB] 34% Done \ [109/608 files][187.0 MiB/543.8 MiB] 34% Done \ [110/608 files][188.3 MiB/543.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: \ [111/608 files][190.6 MiB/543.8 MiB] 35% Done \ [111/608 files][190.8 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: \ [112/608 files][191.1 MiB/543.8 MiB] 35% Done \ [113/608 files][191.4 MiB/543.8 MiB] 35% Done \ [113/608 files][192.4 MiB/543.8 MiB] 35% Done \ [114/608 files][192.5 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: \ [115/608 files][192.5 MiB/543.8 MiB] 35% Done \ [115/608 files][192.5 MiB/543.8 MiB] 35% Done \ [116/608 files][192.5 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: \ [117/608 files][192.5 MiB/543.8 MiB] 35% Done \ [118/608 files][192.5 MiB/543.8 MiB] 35% Done \ [119/608 files][192.5 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: \ [120/608 files][192.5 MiB/543.8 MiB] 35% Done \ [120/608 files][192.5 MiB/543.8 MiB] 35% Done \ [121/608 files][192.5 MiB/543.8 MiB] 35% Done \ [121/608 files][192.5 MiB/543.8 MiB] 35% Done \ [122/608 files][192.7 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: \ [122/608 files][192.7 MiB/543.8 MiB] 35% Done \ [123/608 files][192.7 MiB/543.8 MiB] 35% Done \ [124/608 files][193.0 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: \ [125/608 files][193.0 MiB/543.8 MiB] 35% Done \ [125/608 files][193.0 MiB/543.8 MiB] 35% Done \ [126/608 files][193.5 MiB/543.8 MiB] 35% Done | | [127/608 files][193.8 MiB/543.8 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [127/608 files][194.5 MiB/543.8 MiB] 35% Done | [128/608 files][197.1 MiB/543.8 MiB] 36% Done | [129/608 files][201.2 MiB/543.8 MiB] 37% Done | [130/608 files][201.5 MiB/543.8 MiB] 37% Done | [131/608 files][201.5 MiB/543.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: | [131/608 files][203.5 MiB/543.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: | [131/608 files][205.6 MiB/543.8 MiB] 37% Done | [132/608 files][205.9 MiB/543.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: | [133/608 files][207.2 MiB/543.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: | [133/608 files][211.8 MiB/543.8 MiB] 38% Done | [134/608 files][213.4 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: | [134/608 files][216.8 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [135/608 files][216.8 MiB/543.8 MiB] 39% Done | [136/608 files][217.0 MiB/543.8 MiB] 39% Done | [136/608 files][217.0 MiB/543.8 MiB] 39% Done | [136/608 files][217.1 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [136/608 files][217.1 MiB/543.8 MiB] 39% Done | [137/608 files][217.1 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: | [137/608 files][217.1 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: | [138/608 files][217.1 MiB/543.8 MiB] 39% Done | [138/608 files][217.1 MiB/543.8 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [139/608 files][217.6 MiB/543.8 MiB] 40% Done | [140/608 files][217.6 MiB/543.8 MiB] 40% Done | [140/608 files][217.6 MiB/543.8 MiB] 40% Done | [141/608 files][217.6 MiB/543.8 MiB] 40% Done | [142/608 files][217.6 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][217.6 MiB/543.8 MiB] 40% Done | [143/608 files][217.6 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][217.6 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][218.4 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][218.4 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][218.4 MiB/543.8 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [143/608 files][219.2 MiB/543.8 MiB] 40% Done | [144/608 files][219.5 MiB/543.8 MiB] 40% Done | [145/608 files][220.8 MiB/543.8 MiB] 40% Done | [146/608 files][221.4 MiB/543.8 MiB] 40% Done | [147/608 files][222.2 MiB/543.8 MiB] 40% Done | [148/608 files][222.7 MiB/543.8 MiB] 40% Done | [149/608 files][223.5 MiB/543.8 MiB] 41% Done | [150/608 files][224.5 MiB/543.8 MiB] 41% Done | [151/608 files][227.2 MiB/543.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [151/608 files][231.3 MiB/543.8 MiB] 42% Done | [152/608 files][231.8 MiB/543.8 MiB] 42% Done | [152/608 files][233.6 MiB/543.8 MiB] 42% Done | [153/608 files][234.4 MiB/543.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: | [154/608 files][236.0 MiB/543.8 MiB] 43% Done | [154/608 files][236.2 MiB/543.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [154/608 files][236.8 MiB/543.8 MiB] 43% Done | [154/608 files][237.3 MiB/543.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: | [155/608 files][238.3 MiB/543.8 MiB] 43% Done | [156/608 files][238.3 MiB/543.8 MiB] 43% Done | [156/608 files][238.3 MiB/543.8 MiB] 43% Done | [156/608 files][239.7 MiB/543.8 MiB] 44% Done | [157/608 files][240.2 MiB/543.8 MiB] 44% Done | [158/608 files][240.7 MiB/543.8 MiB] 44% Done | [158/608 files][240.7 MiB/543.8 MiB] 44% Done | [158/608 files][240.8 MiB/543.8 MiB] 44% Done | [159/608 files][240.8 MiB/543.8 MiB] 44% Done | [160/608 files][240.8 MiB/543.8 MiB] 44% Done | [161/608 files][240.8 MiB/543.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: | [162/608 files][240.8 MiB/543.8 MiB] 44% Done | [163/608 files][240.8 MiB/543.8 MiB] 44% Done | [164/608 files][240.8 MiB/543.8 MiB] 44% Done | [164/608 files][240.8 MiB/543.8 MiB] 44% Done | [165/608 files][240.9 MiB/543.8 MiB] 44% Done | [166/608 files][240.9 MiB/543.8 MiB] 44% Done | [167/608 files][240.9 MiB/543.8 MiB] 44% Done | [168/608 files][240.9 MiB/543.8 MiB] 44% Done | [169/608 files][240.9 MiB/543.8 MiB] 44% Done | [170/608 files][240.9 MiB/543.8 MiB] 44% Done | [171/608 files][240.9 MiB/543.8 MiB] 44% Done | [172/608 files][240.9 MiB/543.8 MiB] 44% Done | [173/608 files][242.2 MiB/543.8 MiB] 44% Done | [174/608 files][242.2 MiB/543.8 MiB] 44% Done | [175/608 files][243.2 MiB/543.8 MiB] 44% Done | [176/608 files][244.5 MiB/543.8 MiB] 44% Done | [177/608 files][245.2 MiB/543.8 MiB] 45% Done | [178/608 files][245.5 MiB/543.8 MiB] 45% Done | [179/608 files][247.0 MiB/543.8 MiB] 45% Done | [180/608 files][247.0 MiB/543.8 MiB] 45% Done | [181/608 files][247.0 MiB/543.8 MiB] 45% Done | [182/608 files][248.0 MiB/543.8 MiB] 45% Done | [183/608 files][248.0 MiB/543.8 MiB] 45% Done | [184/608 files][248.3 MiB/543.8 MiB] 45% Done | [185/608 files][249.3 MiB/543.8 MiB] 45% Done | [186/608 files][250.8 MiB/543.8 MiB] 46% Done | [187/608 files][250.8 MiB/543.8 MiB] 46% Done | [188/608 files][250.8 MiB/543.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: | [188/608 files][251.0 MiB/543.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [188/608 files][251.0 MiB/543.8 MiB] 46% Done | [189/608 files][252.3 MiB/543.8 MiB] 46% Done | [190/608 files][257.1 MiB/543.8 MiB] 47% Done | [191/608 files][257.4 MiB/543.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: | [191/608 files][257.6 MiB/543.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: | [191/608 files][258.7 MiB/543.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: | [191/608 files][260.2 MiB/543.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: | [191/608 files][261.0 MiB/543.8 MiB] 47% Done | [192/608 files][261.5 MiB/543.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: | [192/608 files][261.8 MiB/543.8 MiB] 48% Done | [193/608 files][263.1 MiB/543.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: | [193/608 files][263.4 MiB/543.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: | [194/608 files][263.9 MiB/543.8 MiB] 48% Done | [195/608 files][263.9 MiB/543.8 MiB] 48% Done | [195/608 files][263.9 MiB/543.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: | [195/608 files][265.4 MiB/543.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: | [195/608 files][267.8 MiB/543.8 MiB] 49% Done | [195/608 files][268.5 MiB/543.8 MiB] 49% Done | [196/608 files][274.1 MiB/543.8 MiB] 50% Done | [197/608 files][274.1 MiB/543.8 MiB] 50% Done / / [198/608 files][285.6 MiB/543.8 MiB] 52% Done / [199/608 files][288.5 MiB/543.8 MiB] 53% Done / [200/608 files][288.7 MiB/543.8 MiB] 53% Done / [201/608 files][289.0 MiB/543.8 MiB] 53% Done / [202/608 files][289.2 MiB/543.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: / [202/608 files][294.1 MiB/543.8 MiB] 54% Done / [203/608 files][294.4 MiB/543.8 MiB] 54% Done / [204/608 files][294.4 MiB/543.8 MiB] 54% Done / [205/608 files][294.4 MiB/543.8 MiB] 54% Done / [206/608 files][294.6 MiB/543.8 MiB] 54% Done / [207/608 files][295.2 MiB/543.8 MiB] 54% Done / [208/608 files][295.4 MiB/543.8 MiB] 54% Done / [209/608 files][299.5 MiB/543.8 MiB] 55% Done / [210/608 files][300.8 MiB/543.8 MiB] 55% Done / [211/608 files][310.1 MiB/543.8 MiB] 57% Done / [212/608 files][310.1 MiB/543.8 MiB] 57% Done / [213/608 files][310.6 MiB/543.8 MiB] 57% Done / [214/608 files][310.9 MiB/543.8 MiB] 57% Done / [215/608 files][312.7 MiB/543.8 MiB] 57% Done / [216/608 files][331.2 MiB/543.8 MiB] 60% Done / [217/608 files][331.8 MiB/543.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: / [217/608 files][335.9 MiB/543.8 MiB] 61% Done / [218/608 files][337.0 MiB/543.8 MiB] 61% Done / [219/608 files][337.5 MiB/543.8 MiB] 62% Done / [220/608 files][340.5 MiB/543.8 MiB] 62% Done / [221/608 files][340.5 MiB/543.8 MiB] 62% Done / [222/608 files][343.0 MiB/543.8 MiB] 63% Done / [223/608 files][346.4 MiB/543.8 MiB] 63% Done / [224/608 files][346.6 MiB/543.8 MiB] 63% Done / [225/608 files][352.8 MiB/543.8 MiB] 64% Done / [226/608 files][355.6 MiB/543.8 MiB] 65% Done / [227/608 files][358.3 MiB/543.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][358.6 MiB/543.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][359.1 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][359.6 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][360.1 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][360.6 MiB/543.8 MiB] 66% Done / [227/608 files][360.6 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: / [227/608 files][360.6 MiB/543.8 MiB] 66% Done / [227/608 files][360.9 MiB/543.8 MiB] 66% Done / [228/608 files][360.9 MiB/543.8 MiB] 66% Done / [229/608 files][361.4 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: / [229/608 files][361.7 MiB/543.8 MiB] 66% Done / [230/608 files][361.9 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: / [230/608 files][362.7 MiB/543.8 MiB] 66% Done / [230/608 files][363.0 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: / [231/608 files][363.5 MiB/543.8 MiB] 66% Done / [231/608 files][363.8 MiB/543.8 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: / [231/608 files][364.3 MiB/543.8 MiB] 66% Done / [232/608 files][365.6 MiB/543.8 MiB] 67% Done / [233/608 files][365.6 MiB/543.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [233/608 files][366.3 MiB/543.8 MiB] 67% Done / [233/608 files][366.3 MiB/543.8 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [233/608 files][370.0 MiB/543.8 MiB] 68% Done / [234/608 files][371.1 MiB/543.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: / [234/608 files][377.8 MiB/543.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/CMakeFiles/3.29.2/CompilerIdCXX/CMakeCXXCompilerId.cpp [Content-Type=text/x-c++src]... Step #8: / [234/608 files][379.9 MiB/543.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: / [234/608 files][380.6 MiB/543.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: / [234/608 files][381.6 MiB/543.8 MiB] 70% Done / [234/608 files][381.9 MiB/543.8 MiB] 70% Done / [235/608 files][383.2 MiB/543.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: / [235/608 files][385.1 MiB/543.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: / [235/608 files][385.4 MiB/543.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: / [235/608 files][387.4 MiB/543.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: / [235/608 files][388.0 MiB/543.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [235/608 files][388.2 MiB/543.8 MiB] 71% Done / [236/608 files][389.0 MiB/543.8 MiB] 71% Done / [237/608 files][389.0 MiB/543.8 MiB] 71% Done / [238/608 files][389.0 MiB/543.8 MiB] 71% Done / [239/608 files][389.0 MiB/543.8 MiB] 71% Done / [240/608 files][390.0 MiB/543.8 MiB] 71% Done / [241/608 files][390.3 MiB/543.8 MiB] 71% Done / [242/608 files][390.3 MiB/543.8 MiB] 71% Done / [243/608 files][390.3 MiB/543.8 MiB] 71% Done / [244/608 files][393.3 MiB/543.8 MiB] 72% Done / [245/608 files][393.5 MiB/543.8 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [245/608 files][394.0 MiB/543.8 MiB] 72% Done / [246/608 files][396.9 MiB/543.8 MiB] 72% Done / [247/608 files][397.2 MiB/543.8 MiB] 73% Done / [248/608 files][397.2 MiB/543.8 MiB] 73% Done / [249/608 files][399.5 MiB/543.8 MiB] 73% Done / [250/608 files][400.0 MiB/543.8 MiB] 73% Done / [251/608 files][400.8 MiB/543.8 MiB] 73% Done / [252/608 files][402.4 MiB/543.8 MiB] 73% Done / [253/608 files][403.9 MiB/543.8 MiB] 74% Done / [254/608 files][403.9 MiB/543.8 MiB] 74% Done / [255/608 files][404.7 MiB/543.8 MiB] 74% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [255/608 files][409.2 MiB/543.8 MiB] 75% Done - [256/608 files][410.2 MiB/543.8 MiB] 75% Done - [257/608 files][410.2 MiB/543.8 MiB] 75% Done - [258/608 files][410.2 MiB/543.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [258/608 files][411.2 MiB/543.8 MiB] 75% Done - [259/608 files][411.5 MiB/543.8 MiB] 75% Done - [260/608 files][411.5 MiB/543.8 MiB] 75% Done - [261/608 files][411.8 MiB/543.8 MiB] 75% Done - [262/608 files][411.8 MiB/543.8 MiB] 75% Done - [263/608 files][411.8 MiB/543.8 MiB] 75% Done - [264/608 files][412.5 MiB/543.8 MiB] 75% Done - [265/608 files][413.0 MiB/543.8 MiB] 75% Done - [266/608 files][413.0 MiB/543.8 MiB] 75% Done - [267/608 files][413.3 MiB/543.8 MiB] 76% Done - [268/608 files][418.0 MiB/543.8 MiB] 76% Done - [269/608 files][421.6 MiB/543.8 MiB] 77% Done - [270/608 files][423.0 MiB/543.8 MiB] 77% Done - [271/608 files][423.8 MiB/543.8 MiB] 77% Done - [272/608 files][424.0 MiB/543.8 MiB] 77% Done - [273/608 files][424.3 MiB/543.8 MiB] 78% Done - [274/608 files][428.9 MiB/543.8 MiB] 78% Done - [275/608 files][429.2 MiB/543.8 MiB] 78% Done - [276/608 files][429.7 MiB/543.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [276/608 files][430.5 MiB/543.8 MiB] 79% Done - [276/608 files][430.5 MiB/543.8 MiB] 79% Done - [277/608 files][431.2 MiB/543.8 MiB] 79% Done - [278/608 files][431.2 MiB/543.8 MiB] 79% Done - [279/608 files][431.5 MiB/543.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [279/608 files][443.4 MiB/543.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [279/608 files][443.7 MiB/543.8 MiB] 81% Done - [279/608 files][444.0 MiB/543.8 MiB] 81% Done - [279/608 files][444.5 MiB/543.8 MiB] 81% Done - [280/608 files][445.2 MiB/543.8 MiB] 81% Done - [281/608 files][445.2 MiB/543.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][445.9 MiB/543.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][448.3 MiB/543.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][449.6 MiB/543.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][450.6 MiB/543.8 MiB] 82% Done - [281/608 files][450.6 MiB/543.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][451.6 MiB/543.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][451.6 MiB/543.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][452.7 MiB/543.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [281/608 files][453.9 MiB/543.8 MiB] 83% Done - [281/608 files][454.3 MiB/543.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [282/608 files][454.8 MiB/543.8 MiB] 83% Done - [282/608 files][454.8 MiB/543.8 MiB] 83% Done - [282/608 files][455.8 MiB/543.8 MiB] 83% Done - [283/608 files][459.5 MiB/543.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [283/608 files][461.0 MiB/543.8 MiB] 84% Done - [283/608 files][461.0 MiB/543.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [284/608 files][462.1 MiB/543.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [284/608 files][462.1 MiB/543.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [284/608 files][462.3 MiB/543.8 MiB] 85% Done - [284/608 files][462.6 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [284/608 files][463.1 MiB/543.8 MiB] 85% Done - [284/608 files][463.4 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [285/608 files][464.1 MiB/543.8 MiB] 85% Done - [286/608 files][464.1 MiB/543.8 MiB] 85% Done - [286/608 files][464.1 MiB/543.8 MiB] 85% Done - [286/608 files][464.4 MiB/543.8 MiB] 85% Done - [286/608 files][464.4 MiB/543.8 MiB] 85% Done - [287/608 files][464.7 MiB/543.8 MiB] 85% Done - [288/608 files][465.0 MiB/543.8 MiB] 85% Done - [288/608 files][465.2 MiB/543.8 MiB] 85% Done - [288/608 files][465.2 MiB/543.8 MiB] 85% Done - [289/608 files][465.2 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [290/608 files][466.4 MiB/543.8 MiB] 85% Done - [290/608 files][467.1 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [290/608 files][467.4 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [291/608 files][467.4 MiB/543.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [291/608 files][467.7 MiB/543.8 MiB] 86% Done - [291/608 files][467.9 MiB/543.8 MiB] 86% Done - [291/608 files][467.9 MiB/543.8 MiB] 86% Done - [291/608 files][467.9 MiB/543.8 MiB] 86% Done - [292/608 files][467.9 MiB/543.8 MiB] 86% Done - [293/608 files][468.2 MiB/543.8 MiB] 86% Done - [294/608 files][469.2 MiB/543.8 MiB] 86% Done - [295/608 files][469.2 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [295/608 files][470.0 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [295/608 files][470.0 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [295/608 files][470.3 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [296/608 files][470.3 MiB/543.8 MiB] 86% Done - [296/608 files][470.3 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [296/608 files][470.8 MiB/543.8 MiB] 86% Done - [296/608 files][470.8 MiB/543.8 MiB] 86% Done - [296/608 files][470.8 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [296/608 files][470.8 MiB/543.8 MiB] 86% Done - [296/608 files][471.1 MiB/543.8 MiB] 86% Done - [297/608 files][471.1 MiB/543.8 MiB] 86% Done - [298/608 files][471.1 MiB/543.8 MiB] 86% Done - [299/608 files][471.6 MiB/543.8 MiB] 86% Done - [300/608 files][471.8 MiB/543.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [300/608 files][472.1 MiB/543.8 MiB] 86% Done - [300/608 files][472.4 MiB/543.8 MiB] 86% Done - [301/608 files][472.6 MiB/543.8 MiB] 86% Done - [302/608 files][472.9 MiB/543.8 MiB] 86% Done - [303/608 files][472.9 MiB/543.8 MiB] 86% Done - [304/608 files][472.9 MiB/543.8 MiB] 86% Done - [305/608 files][472.9 MiB/543.8 MiB] 86% Done - [306/608 files][475.0 MiB/543.8 MiB] 87% Done - [307/608 files][475.9 MiB/543.8 MiB] 87% Done - [308/608 files][476.1 MiB/543.8 MiB] 87% Done - [309/608 files][476.4 MiB/543.8 MiB] 87% Done - [310/608 files][476.6 MiB/543.8 MiB] 87% Done - [311/608 files][477.2 MiB/543.8 MiB] 87% Done - [312/608 files][477.8 MiB/543.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [312/608 files][478.0 MiB/543.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [312/608 files][478.2 MiB/543.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [312/608 files][478.2 MiB/543.8 MiB] 87% Done - [313/608 files][478.2 MiB/543.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [313/608 files][478.4 MiB/543.8 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [314/608 files][478.4 MiB/543.8 MiB] 87% Done - [315/608 files][478.4 MiB/543.8 MiB] 87% Done - [316/608 files][478.4 MiB/543.8 MiB] 87% Done - [316/608 files][478.7 MiB/543.8 MiB] 88% Done - [317/608 files][479.0 MiB/543.8 MiB] 88% Done - [318/608 files][479.5 MiB/543.8 MiB] 88% Done - [319/608 files][479.8 MiB/543.8 MiB] 88% Done - [320/608 files][479.8 MiB/543.8 MiB] 88% Done - [321/608 files][479.8 MiB/543.8 MiB] 88% Done - [322/608 files][479.8 MiB/543.8 MiB] 88% Done - [323/608 files][480.0 MiB/543.8 MiB] 88% Done - [324/608 files][480.0 MiB/543.8 MiB] 88% Done - [325/608 files][480.0 MiB/543.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [325/608 files][480.8 MiB/543.8 MiB] 88% Done - [326/608 files][481.1 MiB/543.8 MiB] 88% Done - [327/608 files][481.3 MiB/543.8 MiB] 88% Done - [328/608 files][482.1 MiB/543.8 MiB] 88% Done - [329/608 files][482.1 MiB/543.8 MiB] 88% Done - [330/608 files][482.1 MiB/543.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [330/608 files][482.8 MiB/543.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [330/608 files][482.8 MiB/543.8 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [330/608 files][483.0 MiB/543.8 MiB] 88% Done - [331/608 files][483.0 MiB/543.8 MiB] 88% Done - [331/608 files][483.0 MiB/543.8 MiB] 88% Done - [332/608 files][483.0 MiB/543.8 MiB] 88% Done - [332/608 files][483.3 MiB/543.8 MiB] 88% Done - [333/608 files][485.8 MiB/543.8 MiB] 89% Done - [334/608 files][485.9 MiB/543.8 MiB] 89% Done - [335/608 files][485.9 MiB/543.8 MiB] 89% Done - [336/608 files][486.1 MiB/543.8 MiB] 89% Done - [337/608 files][488.7 MiB/543.8 MiB] 89% Done - [338/608 files][490.0 MiB/543.8 MiB] 90% Done - [339/608 files][490.0 MiB/543.8 MiB] 90% Done - [340/608 files][490.2 MiB/543.8 MiB] 90% Done - [341/608 files][491.0 MiB/543.8 MiB] 90% Done - [342/608 files][491.3 MiB/543.8 MiB] 90% Done - [343/608 files][491.3 MiB/543.8 MiB] 90% Done - [344/608 files][491.3 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ \ [344/608 files][491.8 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][492.3 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][492.9 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][492.9 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][493.1 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][493.1 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][493.4 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: \ [344/608 files][493.6 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [345/608 files][493.9 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [345/608 files][493.9 MiB/543.8 MiB] 90% Done \ [345/608 files][494.4 MiB/543.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [345/608 files][494.4 MiB/543.8 MiB] 90% Done \ [345/608 files][494.7 MiB/543.8 MiB] 90% Done \ [345/608 files][494.9 MiB/543.8 MiB] 91% Done \ [346/608 files][494.9 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [347/608 files][494.9 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [348/608 files][495.2 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: \ [348/608 files][495.4 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: \ [348/608 files][495.7 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [348/608 files][496.0 MiB/543.8 MiB] 91% Done \ [348/608 files][496.2 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [349/608 files][496.2 MiB/543.8 MiB] 91% Done \ [349/608 files][496.5 MiB/543.8 MiB] 91% Done \ [349/608 files][496.5 MiB/543.8 MiB] 91% Done \ [350/608 files][496.5 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [350/608 files][496.5 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [350/608 files][496.7 MiB/543.8 MiB] 91% Done \ [350/608 files][497.2 MiB/543.8 MiB] 91% Done \ [350/608 files][497.2 MiB/543.8 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [350/608 files][497.2 MiB/543.8 MiB] 91% Done \ [351/608 files][498.0 MiB/543.8 MiB] 91% Done \ [351/608 files][498.3 MiB/543.8 MiB] 91% Done \ [352/608 files][499.1 MiB/543.8 MiB] 91% Done \ [353/608 files][499.1 MiB/543.8 MiB] 91% Done \ [354/608 files][499.1 MiB/543.8 MiB] 91% Done \ [355/608 files][499.1 MiB/543.8 MiB] 91% Done \ [356/608 files][500.2 MiB/543.8 MiB] 91% Done \ [357/608 files][500.2 MiB/543.8 MiB] 91% Done \ [358/608 files][500.4 MiB/543.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: \ [358/608 files][501.2 MiB/543.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [358/608 files][501.5 MiB/543.8 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [358/608 files][505.2 MiB/543.8 MiB] 92% Done \ [359/608 files][506.0 MiB/543.8 MiB] 93% Done \ [360/608 files][506.0 MiB/543.8 MiB] 93% Done \ [361/608 files][506.2 MiB/543.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: \ [361/608 files][507.2 MiB/543.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [361/608 files][507.5 MiB/543.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [361/608 files][507.8 MiB/543.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [361/608 files][508.0 MiB/543.8 MiB] 93% Done \ [362/608 files][508.5 MiB/543.8 MiB] 93% Done \ [363/608 files][508.5 MiB/543.8 MiB] 93% Done \ [364/608 files][508.8 MiB/543.8 MiB] 93% Done \ [365/608 files][509.1 MiB/543.8 MiB] 93% Done \ [366/608 files][509.3 MiB/543.8 MiB] 93% Done \ [367/608 files][509.3 MiB/543.8 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][511.9 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][512.4 MiB/543.8 MiB] 94% Done \ [367/608 files][512.7 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][512.7 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][512.9 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][514.0 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [367/608 files][514.0 MiB/543.8 MiB] 94% Done \ [367/608 files][514.0 MiB/543.8 MiB] 94% Done \ [368/608 files][514.7 MiB/543.8 MiB] 94% Done \ [369/608 files][514.7 MiB/543.8 MiB] 94% Done \ [370/608 files][514.7 MiB/543.8 MiB] 94% Done \ [371/608 files][514.7 MiB/543.8 MiB] 94% Done \ [372/608 files][514.7 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][515.3 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][516.1 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][516.3 MiB/543.8 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][516.6 MiB/543.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][517.1 MiB/543.8 MiB] 95% Done \ [372/608 files][517.4 MiB/543.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][517.6 MiB/543.8 MiB] 95% Done \ [372/608 files][517.6 MiB/543.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][517.9 MiB/543.8 MiB] 95% Done \ [372/608 files][517.9 MiB/543.8 MiB] 95% Done \ [372/608 files][518.1 MiB/543.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [372/608 files][518.7 MiB/543.8 MiB] 95% Done \ [373/608 files][518.9 MiB/543.8 MiB] 95% Done \ [374/608 files][518.9 MiB/543.8 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [375/608 files][518.9 MiB/543.8 MiB] 95% Done \ [376/608 files][519.2 MiB/543.8 MiB] 95% Done \ [377/608 files][519.2 MiB/543.8 MiB] 95% Done \ [378/608 files][519.2 MiB/543.8 MiB] 95% Done \ [379/608 files][519.2 MiB/543.8 MiB] 95% Done \ [380/608 files][519.2 MiB/543.8 MiB] 95% Done \ [381/608 files][519.2 MiB/543.8 MiB] 95% Done \ [382/608 files][519.2 MiB/543.8 MiB] 95% Done \ [383/608 files][519.2 MiB/543.8 MiB] 95% Done \ [384/608 files][519.2 MiB/543.8 MiB] 95% Done \ [385/608 files][519.2 MiB/543.8 MiB] 95% Done \ [385/608 files][519.4 MiB/543.8 MiB] 95% Done \ [386/608 files][520.0 MiB/543.8 MiB] 95% Done \ [387/608 files][523.9 MiB/543.8 MiB] 96% Done \ [388/608 files][524.7 MiB/543.8 MiB] 96% Done \ [389/608 files][524.7 MiB/543.8 MiB] 96% Done \ [390/608 files][525.0 MiB/543.8 MiB] 96% Done \ [391/608 files][525.5 MiB/543.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [392/608 files][526.8 MiB/543.8 MiB] 96% Done \ [392/608 files][526.8 MiB/543.8 MiB] 96% Done \ [392/608 files][526.8 MiB/543.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: \ [393/608 files][527.0 MiB/543.8 MiB] 96% Done \ [393/608 files][527.3 MiB/543.8 MiB] 96% Done \ [394/608 files][527.3 MiB/543.8 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][527.5 MiB/543.8 MiB] 97% Done \ [395/608 files][527.5 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][528.1 MiB/543.8 MiB] 97% Done \ [395/608 files][528.1 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][528.6 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][528.8 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][529.1 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [395/608 files][529.4 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [396/608 files][529.6 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [396/608 files][529.9 MiB/543.8 MiB] 97% Done \ [397/608 files][529.9 MiB/543.8 MiB] 97% Done \ [398/608 files][529.9 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [398/608 files][529.9 MiB/543.8 MiB] 97% Done \ [399/608 files][529.9 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [399/608 files][530.1 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [400/608 files][530.4 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [401/608 files][530.4 MiB/543.8 MiB] 97% Done \ [401/608 files][530.4 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [402/608 files][530.4 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [402/608 files][530.6 MiB/543.8 MiB] 97% Done \ [402/608 files][530.9 MiB/543.8 MiB] 97% Done \ [402/608 files][531.2 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: \ [402/608 files][531.2 MiB/543.8 MiB] 97% Done \ [403/608 files][531.4 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: \ [403/608 files][531.7 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [404/608 files][531.9 MiB/543.8 MiB] 97% Done \ [404/608 files][532.2 MiB/543.8 MiB] 97% Done \ [405/608 files][532.2 MiB/543.8 MiB] 97% Done \ [406/608 files][532.2 MiB/543.8 MiB] 97% Done \ [406/608 files][532.5 MiB/543.8 MiB] 97% Done \ [407/608 files][532.5 MiB/543.8 MiB] 97% Done \ [408/608 files][532.5 MiB/543.8 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: \ [408/608 files][535.1 MiB/543.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [408/608 files][536.1 MiB/543.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: \ [408/608 files][536.1 MiB/543.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [408/608 files][538.0 MiB/543.8 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [408/608 files][538.2 MiB/543.8 MiB] 98% Done \ [409/608 files][538.8 MiB/543.8 MiB] 99% Done \ [410/608 files][539.8 MiB/543.8 MiB] 99% Done \ [411/608 files][540.0 MiB/543.8 MiB] 99% Done \ [412/608 files][540.3 MiB/543.8 MiB] 99% Done \ [413/608 files][540.6 MiB/543.8 MiB] 99% Done \ [414/608 files][540.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [414/608 files][541.4 MiB/543.8 MiB] 99% Done \ [415/608 files][541.4 MiB/543.8 MiB] 99% Done \ [416/608 files][541.4 MiB/543.8 MiB] 99% Done \ [417/608 files][542.1 MiB/543.8 MiB] 99% Done \ [418/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [418/608 files][542.6 MiB/543.8 MiB] 99% Done \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [419/608 files][542.6 MiB/543.8 MiB] 99% Done \ [420/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [421/608 files][542.6 MiB/543.8 MiB] 99% Done \ [421/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [422/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [423/608 files][542.6 MiB/543.8 MiB] 99% Done \ [424/608 files][542.6 MiB/543.8 MiB] 99% Done \ [425/608 files][542.6 MiB/543.8 MiB] 99% Done \ [425/608 files][542.6 MiB/543.8 MiB] 99% Done \ [425/608 files][542.6 MiB/543.8 MiB] 99% Done \ [426/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [426/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [426/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [427/608 files][542.6 MiB/543.8 MiB] 99% Done \ [428/608 files][542.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [428/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [428/608 files][542.7 MiB/543.8 MiB] 99% Done \ [428/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [428/608 files][542.7 MiB/543.8 MiB] 99% Done \ [429/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [429/608 files][542.7 MiB/543.8 MiB] 99% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/levels_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [429/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/log_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [430/608 files][542.7 MiB/543.8 MiB] 99% Done | [430/608 files][542.7 MiB/543.8 MiB] 99% Done | [431/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/format_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [432/608 files][542.7 MiB/543.8 MiB] 99% Done | [432/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/pattern_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [433/608 files][542.7 MiB/543.8 MiB] 99% Done | [433/608 files][542.7 MiB/543.8 MiB] 99% Done | [434/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.cpp [Content-Type=text/x-c++src]... Step #8: | [435/608 files][542.7 MiB/543.8 MiB] 99% Done | [435/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/backtrace_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [435/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stopwatch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_systemd.cpp [Content-Type=text/x-c++src]... Step #8: | [435/608 files][542.7 MiB/543.8 MiB] 99% Done | [436/608 files][542.7 MiB/543.8 MiB] 99% Done | [436/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_async.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_backtrace.cpp [Content-Type=text/x-c++src]... Step #8: | [437/608 files][542.7 MiB/543.8 MiB] 99% Done | [438/608 files][542.7 MiB/543.8 MiB] 99% Done | [438/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_pattern_formatter.cpp [Content-Type=text/x-c++src]... Step #8: | [438/608 files][542.7 MiB/543.8 MiB] 99% Done | [438/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_dup_filter.cpp [Content-Type=text/x-c++src]... Step #8: | [438/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_cfg.cpp [Content-Type=text/x-c++src]... Step #8: | [438/608 files][542.7 MiB/543.8 MiB] 99% Done | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_macros.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_daily_logger.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_circular_q.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_create_dir.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/includes.h [Content-Type=text/x-chdr]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_logging.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_errors.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_bin_to_hex.cpp [Content-Type=text/x-c++src]... Step #8: | [439/608 files][542.7 MiB/543.8 MiB] 99% Done | [440/608 files][542.7 MiB/543.8 MiB] 99% Done | [441/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_eventlog.cpp [Content-Type=text/x-c++src]... Step #8: | [441/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_fmt_helper.cpp [Content-Type=text/x-c++src]... Step #8: | [441/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_registry.cpp [Content-Type=text/x-c++src]... Step #8: | [441/608 files][542.7 MiB/543.8 MiB] 99% Done | [442/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_file_helper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_mpmc_q.cpp [Content-Type=text/x-c++src]... Step #8: | [442/608 files][542.7 MiB/543.8 MiB] 99% Done | [442/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_misc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/main.cpp [Content-Type=text/x-c++src]... Step #8: | [442/608 files][542.7 MiB/543.8 MiB] 99% Done | [442/608 files][542.7 MiB/543.8 MiB] 99% Done | [443/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_stdout_api.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_sink.h [Content-Type=text/x-chdr]... Step #8: | [443/608 files][542.7 MiB/543.8 MiB] 99% Done | [443/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_custom_callbacks.cpp [Content-Type=text/x-c++src]... Step #8: | [444/608 files][542.7 MiB/543.8 MiB] 99% Done | [444/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/spdlog.cpp [Content-Type=text/x-c++src]... Step #8: | [444/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/tests/test_time_point.cpp [Content-Type=text/x-c++src]... Step #8: | [444/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/stdout_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/cfg.cpp [Content-Type=text/x-c++src]... Step #8: | [444/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/file_sinks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/color_sinks.cpp [Content-Type=text/x-c++src]... Step #8: | [445/608 files][542.7 MiB/543.8 MiB] 99% Done | [446/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/bundled_fmtlib_format.cpp [Content-Type=text/x-c++src]... Step #8: | [446/608 files][542.7 MiB/543.8 MiB] 99% Done | [447/608 files][542.7 MiB/543.8 MiB] 99% Done | [448/608 files][542.7 MiB/543.8 MiB] 99% Done | [448/608 files][542.7 MiB/543.8 MiB] 99% Done | [449/608 files][542.7 MiB/543.8 MiB] 99% Done | [450/608 files][542.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/stopwatch.h [Content-Type=text/x-chdr]... Step #8: | [450/608 files][542.7 MiB/543.8 MiB] 99% Done | [451/608 files][542.7 MiB/543.8 MiB] 99% Done | [451/608 files][542.8 MiB/543.8 MiB] 99% Done | [452/608 files][542.8 MiB/543.8 MiB] 99% Done | [453/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/version.h [Content-Type=text/x-chdr]... Step #8: | [454/608 files][542.8 MiB/543.8 MiB] 99% Done | [454/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/src/async.cpp [Content-Type=text/x-c++src]... Step #8: | [455/608 files][542.8 MiB/543.8 MiB] 99% Done | [455/608 files][542.8 MiB/543.8 MiB] 99% Done | [455/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger.h [Content-Type=text/x-chdr]... Step #8: | [456/608 files][542.8 MiB/543.8 MiB] 99% Done | [456/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger.h [Content-Type=text/x-chdr]... Step #8: | [456/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/tweakme.h [Content-Type=text/x-chdr]... Step #8: | [456/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async.h [Content-Type=text/x-chdr]... Step #8: | [456/608 files][542.8 MiB/543.8 MiB] 99% Done | [457/608 files][542.8 MiB/543.8 MiB] 99% Done | [458/608 files][542.8 MiB/543.8 MiB] 99% Done | [459/608 files][542.8 MiB/543.8 MiB] 99% Done | [460/608 files][542.8 MiB/543.8 MiB] 99% Done | [461/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog.h [Content-Type=text/x-chdr]... Step #8: | [462/608 files][542.8 MiB/543.8 MiB] 99% Done | [462/608 files][542.8 MiB/543.8 MiB] 99% Done | [463/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter.h [Content-Type=text/x-chdr]... Step #8: | [463/608 files][542.8 MiB/543.8 MiB] 99% Done | [464/608 files][542.8 MiB/543.8 MiB] 99% Done | [465/608 files][542.8 MiB/543.8 MiB] 99% Done | [466/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/spdlog-inl.h [Content-Type=text/x-chdr]... Step #8: | [467/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/async_logger-inl.h [Content-Type=text/x-chdr]... Step #8: | [467/608 files][542.8 MiB/543.8 MiB] 99% Done | [467/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/formatter.h [Content-Type=text/x-chdr]... Step #8: | [467/608 files][542.8 MiB/543.8 MiB] 99% Done | [468/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common.h [Content-Type=text/x-chdr]... Step #8: | [469/608 files][542.8 MiB/543.8 MiB] 99% Done | [470/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fwd.h [Content-Type=text/x-chdr]... Step #8: | [470/608 files][542.8 MiB/543.8 MiB] 99% Done | [470/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/pattern_formatter-inl.h [Content-Type=text/x-chdr]... Step #8: | [471/608 files][542.8 MiB/543.8 MiB] 99% Done | [471/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/common-inl.h [Content-Type=text/x-chdr]... Step #8: | [471/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/logger-inl.h [Content-Type=text/x-chdr]... Step #8: | [471/608 files][542.8 MiB/543.8 MiB] 99% Done | [472/608 files][542.8 MiB/543.8 MiB] 99% Done | [473/608 files][542.8 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/mdc.h [Content-Type=text/x-chdr]... Step #8: | [473/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ostr.h [Content-Type=text/x-chdr]... Step #8: | [473/608 files][542.9 MiB/543.8 MiB] 99% Done | [473/608 files][542.9 MiB/543.8 MiB] 99% Done | [474/608 files][542.9 MiB/543.8 MiB] 99% Done | [475/608 files][542.9 MiB/543.8 MiB] 99% Done | [476/608 files][542.9 MiB/543.8 MiB] 99% Done | [477/608 files][542.9 MiB/543.8 MiB] 99% Done | [478/608 files][542.9 MiB/543.8 MiB] 99% Done | [479/608 files][542.9 MiB/543.8 MiB] 99% Done | [480/608 files][542.9 MiB/543.8 MiB] 99% Done | [481/608 files][542.9 MiB/543.8 MiB] 99% Done | [482/608 files][542.9 MiB/543.8 MiB] 99% Done | [483/608 files][542.9 MiB/543.8 MiB] 99% Done | [484/608 files][542.9 MiB/543.8 MiB] 99% Done | [485/608 files][542.9 MiB/543.8 MiB] 99% Done | [486/608 files][542.9 MiB/543.8 MiB] 99% Done | [487/608 files][542.9 MiB/543.8 MiB] 99% Done | [488/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: | [488/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/std.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/fmt.h [Content-Type=text/x-chdr]... Step #8: | [488/608 files][542.9 MiB/543.8 MiB] 99% Done | [488/608 files][542.9 MiB/543.8 MiB] 99% Done | [489/608 files][542.9 MiB/543.8 MiB] 99% Done | [490/608 files][542.9 MiB/543.8 MiB] 99% Done | [491/608 files][542.9 MiB/543.8 MiB] 99% Done | [492/608 files][542.9 MiB/543.8 MiB] 99% Done | [493/608 files][542.9 MiB/543.8 MiB] 99% Done | [494/608 files][542.9 MiB/543.8 MiB] 99% Done | [495/608 files][542.9 MiB/543.8 MiB] 99% Done | [496/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bin_to_hex.h [Content-Type=text/x-chdr]... Step #8: | [497/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: | [497/608 files][542.9 MiB/543.8 MiB] 99% Done | [498/608 files][542.9 MiB/543.8 MiB] 99% Done | [498/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format-inl.h [Content-Type=text/x-chdr]... Step #8: | [498/608 files][542.9 MiB/543.8 MiB] 99% Done | [499/608 files][542.9 MiB/543.8 MiB] 99% Done | [500/608 files][542.9 MiB/543.8 MiB] 99% Done | [501/608 files][542.9 MiB/543.8 MiB] 99% Done | [502/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/xchar.h [Content-Type=text/x-chdr]... Step #8: | [502/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/compile.h [Content-Type=text/x-chdr]... Step #8: | [502/608 files][542.9 MiB/543.8 MiB] 99% Done | [503/608 files][542.9 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/os.h [Content-Type=text/x-chdr]... Step #8: | [503/608 files][542.9 MiB/543.8 MiB] 99% Done | [504/608 files][542.9 MiB/543.8 MiB] 99% Done | [505/608 files][543.0 MiB/543.8 MiB] 99% Done | [506/608 files][543.0 MiB/543.8 MiB] 99% Done | [507/608 files][543.0 MiB/543.8 MiB] 99% Done | [508/608 files][543.0 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: | [509/608 files][543.0 MiB/543.8 MiB] 99% Done | [509/608 files][543.0 MiB/543.8 MiB] 99% Done | [510/608 files][543.0 MiB/543.8 MiB] 99% Done | [511/608 files][543.0 MiB/543.8 MiB] 99% Done | [512/608 files][543.0 MiB/543.8 MiB] 99% Done | [513/608 files][543.0 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/base.h [Content-Type=text/x-chdr]... Step #8: | [513/608 files][543.0 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ostream.h [Content-Type=text/x-chdr]... Step #8: | [513/608 files][543.0 MiB/543.8 MiB] 99% Done | [514/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/std.h [Content-Type=text/x-chdr]... Step #8: | [514/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/ranges.h [Content-Type=text/x-chdr]... Step #8: | [514/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/format.h [Content-Type=text/x-chdr]... Step #8: | [514/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/chrono.h [Content-Type=text/x-chdr]... Step #8: | [514/608 files][543.1 MiB/543.8 MiB] 99% Done | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/core.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/color.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/mongo_sink.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/args.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/fmt/bundled/printf.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done | [515/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/null_sink.h [Content-Type=text/x-chdr]... Step #8: | [515/608 files][543.1 MiB/543.8 MiB] 99% Done | [515/608 files][543.1 MiB/543.8 MiB] 99% Done | [516/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dup_filter_sink.h [Content-Type=text/x-chdr]... Step #8: | [516/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/sink.h [Content-Type=text/x-chdr]... Step #8: | [516/608 files][543.1 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/tcp_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/android_sink.h [Content-Type=text/x-chdr]... Step #8: | [516/608 files][543.1 MiB/543.8 MiB] 99% Done | [516/608 files][543.1 MiB/543.8 MiB] 99% Done | [517/608 files][543.2 MiB/543.8 MiB] 99% Done | [518/608 files][543.2 MiB/543.8 MiB] 99% Done | [519/608 files][543.2 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/hourly_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [519/608 files][543.2 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/syslog_sink.h [Content-Type=text/x-chdr]... Step #8: | [519/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ringbuffer_sink.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done | [520/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_color_sinks.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/base_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/dist_sink.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/wincolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [520/608 files][543.3 MiB/543.8 MiB] 99% Done | [521/608 files][543.3 MiB/543.8 MiB] 99% Done | [522/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os.h [Content-Type=text/x-chdr]... Step #8: | [522/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/callback_sink.h [Content-Type=text/x-chdr]... Step #8: | [522/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks-inl.h [Content-Type=text/x-chdr]... Step #8: | [522/608 files][543.3 MiB/543.8 MiB] 99% Done | [523/608 files][543.3 MiB/543.8 MiB] 99% Done | [524/608 files][543.3 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/systemd_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.4 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/rotating_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.4 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.5 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/win_eventlog_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.5 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ansicolor_sink-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/udp_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.5 MiB/543.8 MiB] 99% Done | [524/608 files][543.5 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/ostream_sink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink-inl.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.5 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/qt_sinks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/basic_file_sink.h [Content-Type=text/x-chdr]... Step #8: | [524/608 files][543.5 MiB/543.8 MiB] 99% Done | [525/608 files][543.5 MiB/543.8 MiB] 99% Done | [525/608 files][543.5 MiB/543.8 MiB] 99% Done | [526/608 files][543.5 MiB/543.8 MiB] 99% Done | [526/608 files][543.5 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/stdout_sinks.h [Content-Type=text/x-chdr]... Step #8: | [527/608 files][543.5 MiB/543.8 MiB] 99% Done | [527/608 files][543.5 MiB/543.8 MiB] 99% Done | [528/608 files][543.5 MiB/543.8 MiB] 99% Done | [529/608 files][543.5 MiB/543.8 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/msvc_sink.h [Content-Type=text/x-chdr]... Step #8: / [529/608 files][543.6 MiB/543.8 MiB] 99% Done / [530/608 files][543.6 MiB/543.8 MiB] 99% Done / [531/608 files][543.6 MiB/543.8 MiB] 99% Done / [532/608 files][543.6 MiB/543.8 MiB] 99% Done / [533/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/kafka_sink.h [Content-Type=text/x-chdr]... Step #8: / [533/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/fmt_helper.h [Content-Type=text/x-chdr]... Step #8: / [533/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/sinks/daily_file_sink.h [Content-Type=text/x-chdr]... Step #8: / [534/608 files][543.6 MiB/543.8 MiB] 99% Done / [535/608 files][543.6 MiB/543.8 MiB] 99% Done / [536/608 files][543.6 MiB/543.8 MiB] 99% Done / [536/608 files][543.6 MiB/543.8 MiB] 99% Done / [537/608 files][543.6 MiB/543.8 MiB] 99% Done / [538/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool.h [Content-Type=text/x-chdr]... Step #8: / [539/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/os-inl.h [Content-Type=text/x-chdr]... Step #8: / [539/608 files][543.6 MiB/543.8 MiB] 99% Done / [540/608 files][543.6 MiB/543.8 MiB] 99% Done / [540/608 files][543.6 MiB/543.8 MiB] 99% Done / [541/608 files][543.6 MiB/543.8 MiB] 99% Done / [542/608 files][543.6 MiB/543.8 MiB] 99% Done / [543/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer-inl.h [Content-Type=text/x-chdr]... Step #8: / [543/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker-inl.h [Content-Type=text/x-chdr]... Step #8: / [543/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/mpmc_blocking_q.h [Content-Type=text/x-chdr]... Step #8: / [543/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg.h [Content-Type=text/x-chdr]... Step #8: / [543/608 files][543.6 MiB/543.8 MiB] 99% Done / [544/608 files][543.6 MiB/543.8 MiB] 99% Done / [545/608 files][543.6 MiB/543.8 MiB] 99% Done / [546/608 files][543.6 MiB/543.8 MiB] 99% Done / [547/608 files][543.6 MiB/543.8 MiB] 99% Done / [548/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/console_globals.h [Content-Type=text/x-chdr]... Step #8: / [548/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/windows_include.h [Content-Type=text/x-chdr]... Step #8: / [549/608 files][543.6 MiB/543.8 MiB] 99% Done / [549/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper.h [Content-Type=text/x-chdr]... Step #8: / [550/608 files][543.6 MiB/543.8 MiB] 99% Done / [551/608 files][543.6 MiB/543.8 MiB] 99% Done / [552/608 files][543.6 MiB/543.8 MiB] 99% Done / [552/608 files][543.6 MiB/543.8 MiB] 99% Done / [553/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry.h [Content-Type=text/x-chdr]... Step #8: / [554/608 files][543.6 MiB/543.8 MiB] 99% Done / [555/608 files][543.6 MiB/543.8 MiB] 99% Done / [556/608 files][543.6 MiB/543.8 MiB] 99% Done / [557/608 files][543.6 MiB/543.8 MiB] 99% Done / [558/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client.h [Content-Type=text/x-chdr]... Step #8: / [558/608 files][543.6 MiB/543.8 MiB] 99% Done / [559/608 files][543.6 MiB/543.8 MiB] 99% Done / [560/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client.h [Content-Type=text/x-chdr]... Step #8: / [561/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/synchronous_factory.h [Content-Type=text/x-chdr]... Step #8: / [561/608 files][543.6 MiB/543.8 MiB] 99% Done / [561/608 files][543.6 MiB/543.8 MiB] 99% Done / [561/608 files][543.6 MiB/543.8 MiB] 99% Done / [562/608 files][543.6 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/periodic_worker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/registry-inl.h [Content-Type=text/x-chdr]... Step #8: / [562/608 files][543.6 MiB/543.8 MiB] 99% Done / [562/608 files][543.7 MiB/543.8 MiB] 99% Done / [563/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer-inl.h [Content-Type=text/x-chdr]... Step #8: / [563/608 files][543.7 MiB/543.8 MiB] 99% Done / [564/608 files][543.7 MiB/543.8 MiB] 99% Done / [565/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/file_helper-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg-inl.h [Content-Type=text/x-chdr]... Step #8: / [565/608 files][543.7 MiB/543.8 MiB] 99% Done / [565/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/null_mutex.h [Content-Type=text/x-chdr]... Step #8: / [565/608 files][543.7 MiB/543.8 MiB] 99% Done / [566/608 files][543.7 MiB/543.8 MiB] 99% Done / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/tcp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/thread_pool-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/udp_client-windows.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/log_msg_buffer.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/circular_q.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/env.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/details/backtracer.h [Content-Type=text/x-chdr]... Step #8: / [567/608 files][543.7 MiB/543.8 MiB] 99% Done / [568/608 files][543.7 MiB/543.8 MiB] 99% Done / [569/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers.h [Content-Type=text/x-chdr]... Step #8: / [569/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/helpers-inl.h [Content-Type=text/x-chdr]... Step #8: / [569/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/include/spdlog/cfg/argv.h [Content-Type=text/x-chdr]... Step #8: / [569/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/example/example.cpp [Content-Type=text/x-c++src]... Step #8: / [569/608 files][543.7 MiB/543.8 MiB] 99% Done / [570/608 files][543.7 MiB/543.8 MiB] 99% Done / [571/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/bench.cpp [Content-Type=text/x-c++src]... Step #8: / [571/608 files][543.7 MiB/543.8 MiB] 99% Done / [572/608 files][543.7 MiB/543.8 MiB] 99% Done / [573/608 files][543.7 MiB/543.8 MiB] 99% Done / [574/608 files][543.7 MiB/543.8 MiB] 99% Done / [575/608 files][543.7 MiB/543.8 MiB] 99% Done / [576/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/utils.h [Content-Type=text/x-chdr]... Step #8: / [577/608 files][543.7 MiB/543.8 MiB] 99% Done / [577/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/formatter-bench.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/async_bench.cpp [Content-Type=text/x-c++src]... Step #8: / [577/608 files][543.7 MiB/543.8 MiB] 99% Done / [577/608 files][543.7 MiB/543.8 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/spdlog/bench/latency.cpp [Content-Type=text/x-c++src]... Step #8: / [578/608 files][543.7 MiB/543.8 MiB] 99% Done / [578/608 files][543.7 MiB/543.8 MiB] 99% Done / [579/608 files][543.7 MiB/543.8 MiB] 99% Done / [580/608 files][543.7 MiB/543.8 MiB] 99% Done / [581/608 files][543.7 MiB/543.8 MiB] 99% Done / [582/608 files][543.7 MiB/543.8 MiB] 99% Done / [583/608 files][543.7 MiB/543.8 MiB] 99% Done / [584/608 files][543.7 MiB/543.8 MiB] 99% Done / [585/608 files][543.7 MiB/543.8 MiB] 99% Done / [586/608 files][543.7 MiB/543.8 MiB] 99% Done / [587/608 files][543.8 MiB/543.8 MiB] 99% Done / [588/608 files][543.8 MiB/543.8 MiB] 99% Done / [589/608 files][543.8 MiB/543.8 MiB] 99% Done / [590/608 files][543.8 MiB/543.8 MiB] 99% Done / [591/608 files][543.8 MiB/543.8 MiB] 99% Done / [592/608 files][543.8 MiB/543.8 MiB] 99% Done / [593/608 files][543.8 MiB/543.8 MiB] 99% Done / [594/608 files][543.8 MiB/543.8 MiB] 99% Done / [595/608 files][543.8 MiB/543.8 MiB] 99% Done / [596/608 files][543.8 MiB/543.8 MiB] 99% Done / [597/608 files][543.8 MiB/543.8 MiB] 99% Done / [598/608 files][543.8 MiB/543.8 MiB] 99% Done / [599/608 files][543.8 MiB/543.8 MiB] 99% Done / [600/608 files][543.8 MiB/543.8 MiB] 99% Done / [601/608 files][543.8 MiB/543.8 MiB] 99% Done / [602/608 files][543.8 MiB/543.8 MiB] 99% Done / [603/608 files][543.8 MiB/543.8 MiB] 99% Done / [604/608 files][543.8 MiB/543.8 MiB] 99% Done / [605/608 files][543.8 MiB/543.8 MiB] 99% Done / [606/608 files][543.8 MiB/543.8 MiB] 99% Done / [607/608 files][543.8 MiB/543.8 MiB] 99% Done - - [608/608 files][543.8 MiB/543.8 MiB] 100% Done Step #8: Operation completed over 608 objects/543.8 MiB. Finished Step #8 PUSH DONE