starting build "c2b3fc56-a2e1-4f91-9e19-cedf9e3afc39"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: ad0e718bbd95: Pulling fs layer
Step #0: 20c54b46754b: Pulling fs layer
Step #0: 81bac097a059: Pulling fs layer
Step #0: 43e39e4e56be: Pulling fs layer
Step #0: b8fb7bf01d78: Pulling fs layer
Step #0: ef89d8537d5f: Pulling fs layer
Step #0: 99244abdc043: Pulling fs layer
Step #0: 2781e882f6f0: Pulling fs layer
Step #0: 32a46c849338: Pulling fs layer
Step #0: 859bd23f2001: Pulling fs layer
Step #0: 07e7a8459521: Pulling fs layer
Step #0: 70ba9b683f44: Pulling fs layer
Step #0: 793f3a769a69: Pulling fs layer
Step #0: 81bac097a059: Waiting
Step #0: ef16d2670650: Pulling fs layer
Step #0: a7e6c51363c1: Pulling fs layer
Step #0: 7709a0502a53: Pulling fs layer
Step #0: c27257a97c7f: Pulling fs layer
Step #0: ed4f9db5fd51: Pulling fs layer
Step #0: 99189563e92a: Pulling fs layer
Step #0: 8e699da050e7: Pulling fs layer
Step #0: 2b99a2f68ce2: Pulling fs layer
Step #0: 7bf82b74f010: Pulling fs layer
Step #0: 3ccd7c509894: Pulling fs layer
Step #0: 0607d73e2602: Pulling fs layer
Step #0: 43e39e4e56be: Waiting
Step #0: 0ccefb66fb26: Pulling fs layer
Step #0: 32a46c849338: Waiting
Step #0: 793f3a769a69: Waiting
Step #0: 859bd23f2001: Waiting
Step #0: ef16d2670650: Waiting
Step #0: b8fb7bf01d78: Waiting
Step #0: 07e7a8459521: Waiting
Step #0: a7e6c51363c1: Waiting
Step #0: 70ba9b683f44: Waiting
Step #0: 7709a0502a53: Waiting
Step #0: 2781e882f6f0: Waiting
Step #0: 99244abdc043: Waiting
Step #0: 7bf82b74f010: Waiting
Step #0: c27257a97c7f: Waiting
Step #0: 0ccefb66fb26: Waiting
Step #0: 3ccd7c509894: Waiting
Step #0: 99189563e92a: Waiting
Step #0: 0607d73e2602: Waiting
Step #0: 2b99a2f68ce2: Waiting
Step #0: 8e699da050e7: Waiting
Step #0: 20c54b46754b: Verifying Checksum
Step #0: 20c54b46754b: Download complete
Step #0: 81bac097a059: Verifying Checksum
Step #0: 81bac097a059: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: b8fb7bf01d78: Verifying Checksum
Step #0: b8fb7bf01d78: Download complete
Step #0: 43e39e4e56be: Verifying Checksum
Step #0: 43e39e4e56be: Download complete
Step #0: 99244abdc043: Verifying Checksum
Step #0: 99244abdc043: Download complete
Step #0: ef89d8537d5f: Verifying Checksum
Step #0: ef89d8537d5f: Download complete
Step #0: 32a46c849338: Verifying Checksum
Step #0: 32a46c849338: Download complete
Step #0: ad0e718bbd95: Verifying Checksum
Step #0: ad0e718bbd95: Download complete
Step #0: 859bd23f2001: Verifying Checksum
Step #0: 859bd23f2001: Download complete
Step #0: 07e7a8459521: Verifying Checksum
Step #0: 07e7a8459521: Download complete
Step #0: 2781e882f6f0: Verifying Checksum
Step #0: 2781e882f6f0: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 793f3a769a69: Verifying Checksum
Step #0: 793f3a769a69: Download complete
Step #0: ef16d2670650: Verifying Checksum
Step #0: ef16d2670650: Download complete
Step #0: a7e6c51363c1: Verifying Checksum
Step #0: a7e6c51363c1: Download complete
Step #0: 70ba9b683f44: Verifying Checksum
Step #0: 70ba9b683f44: Download complete
Step #0: c27257a97c7f: Verifying Checksum
Step #0: c27257a97c7f: Download complete
Step #0: 99189563e92a: Verifying Checksum
Step #0: 99189563e92a: Download complete
Step #0: 7709a0502a53: Verifying Checksum
Step #0: 7709a0502a53: Download complete
Step #0: 8e699da050e7: Download complete
Step #0: 2b99a2f68ce2: Download complete
Step #0: 7bf82b74f010: Verifying Checksum
Step #0: 7bf82b74f010: Download complete
Step #0: 3ccd7c509894: Verifying Checksum
Step #0: 3ccd7c509894: Download complete
Step #0: 0607d73e2602: Download complete
Step #0: ed4f9db5fd51: Verifying Checksum
Step #0: ed4f9db5fd51: Download complete
Step #0: 0ccefb66fb26: Verifying Checksum
Step #0: 0ccefb66fb26: Download complete
Step #0: ad0e718bbd95: Pull complete
Step #0: 20c54b46754b: Pull complete
Step #0: 81bac097a059: Pull complete
Step #0: 43e39e4e56be: Pull complete
Step #0: b8fb7bf01d78: Pull complete
Step #0: ef89d8537d5f: Pull complete
Step #0: 99244abdc043: Pull complete
Step #0: 2781e882f6f0: Pull complete
Step #0: 32a46c849338: Pull complete
Step #0: 859bd23f2001: Pull complete
Step #0: 07e7a8459521: Pull complete
Step #0: 70ba9b683f44: Pull complete
Step #0: 793f3a769a69: Pull complete
Step #0: ef16d2670650: Pull complete
Step #0: a7e6c51363c1: Pull complete
Step #0: 7709a0502a53: Pull complete
Step #0: c27257a97c7f: Pull complete
Step #0: ed4f9db5fd51: Pull complete
Step #0: 99189563e92a: Pull complete
Step #0: 8e699da050e7: Pull complete
Step #0: 2b99a2f68ce2: Pull complete
Step #0: 7bf82b74f010: Pull complete
Step #0: 3ccd7c509894: Pull complete
Step #0: 0607d73e2602: Pull complete
Step #0: 0ccefb66fb26: Pull complete
Step #0: Digest: sha256:abba6ae7468afbb68536cfa327c9087d7078f23640ce31bacbe49a1ebbbc3aa6
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20250616/instance_create_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20250616/instance_enumerate_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20250616/json_load_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.1 MiB] 0% Done
Copying gs://oss-fuzz-coverage/vulkan-loader/textcov_reports/20250616/settings_fuzzer.covreport...
Step #1: / [0/4 files][ 0.0 B/ 1.1 MiB] 0% Done
/ [1/4 files][466.2 KiB/ 1.1 MiB] 40% Done
/ [2/4 files][848.2 KiB/ 1.1 MiB] 73% Done
/ [3/4 files][ 1.1 MiB/ 1.1 MiB] 99% Done
/ [4/4 files][ 1.1 MiB/ 1.1 MiB] 100% Done
Step #1: Operation completed over 4 objects/1.1 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1152
Step #2: -rw-r--r-- 1 root root 477349 Jun 16 10:04 instance_create_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 391201 Jun 16 10:04 instance_enumerate_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 183606 Jun 16 10:04 settings_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 122815 Jun 16 10:04 json_load_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4"
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Sending build context to Docker daemon 18.94kB
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b549f31133a9: Already exists
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ad0e718bbd95: Already exists
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 20c54b46754b: Already exists
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 853bc98af7ca: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e950f7716809: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": afd93f131480: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5148233a9b9b: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": edf3896078b7: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 6229cb01c204: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e22632b16d69: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0f64f680cd6c: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a7351243ca28: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 4b9b0d91198c: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a72e12064247: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 833f9ebba44c: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b2cf24bf4114: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c1544d608951: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 74f9bb4a2d57: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 39940ab406bd: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5afcf96666b8: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 9e94931d7724: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f9f90ad400d5: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 022fe3939e6f: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d229ee249138: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c917cd082dd8: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ec38fc321d14: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 69d7fee561ef: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f576665fb7ad: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b793be0bec47: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ba64f4fd6f31: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d1b31099de2d: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 2c0f27ed9ad3: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": affe1a19586e: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1b370c9923bd: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": fb781d16049b: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e8cc94d40aa7: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e7dad9124e9f: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1f61689f839b: Pulling fs layer
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5148233a9b9b: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d229ee249138: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": edf3896078b7: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 2c0f27ed9ad3: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": affe1a19586e: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 6229cb01c204: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e22632b16d69: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1b370c9923bd: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0f64f680cd6c: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": fb781d16049b: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a7351243ca28: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e8cc94d40aa7: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e7dad9124e9f: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b793be0bec47: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 4b9b0d91198c: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c917cd082dd8: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1f61689f839b: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a72e12064247: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ba64f4fd6f31: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d1b31099de2d: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ec38fc321d14: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 833f9ebba44c: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f576665fb7ad: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b2cf24bf4114: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c1544d608951: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 9e94931d7724: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 69d7fee561ef: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 74f9bb4a2d57: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 022fe3939e6f: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 39940ab406bd: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5afcf96666b8: Waiting
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": afd93f131480: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e950f7716809: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e950f7716809: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": edf3896078b7: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": edf3896078b7: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 6229cb01c204: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 853bc98af7ca: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 853bc98af7ca: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0f64f680cd6c: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0f64f680cd6c: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a7351243ca28: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a7351243ca28: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 4b9b0d91198c: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 4b9b0d91198c: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e22632b16d69: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e22632b16d69: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a72e12064247: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a72e12064247: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 833f9ebba44c: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 833f9ebba44c: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b2cf24bf4114: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b2cf24bf4114: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 853bc98af7ca: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 74f9bb4a2d57: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 74f9bb4a2d57: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c1544d608951: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c1544d608951: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 39940ab406bd: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 39940ab406bd: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5afcf96666b8: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5afcf96666b8: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 9e94931d7724: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 9e94931d7724: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e950f7716809: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f9f90ad400d5: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": afd93f131480: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d229ee249138: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d229ee249138: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5148233a9b9b: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5148233a9b9b: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 022fe3939e6f: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 022fe3939e6f: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c917cd082dd8: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c917cd082dd8: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ec38fc321d14: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 69d7fee561ef: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f576665fb7ad: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f576665fb7ad: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ba64f4fd6f31: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ba64f4fd6f31: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b793be0bec47: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b793be0bec47: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d1b31099de2d: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d1b31099de2d: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 2c0f27ed9ad3: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": affe1a19586e: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": affe1a19586e: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1b370c9923bd: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e8cc94d40aa7: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e8cc94d40aa7: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": fb781d16049b: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": fb781d16049b: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e7dad9124e9f: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1f61689f839b: Verifying Checksum
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1f61689f839b: Download complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5148233a9b9b: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": edf3896078b7: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 6229cb01c204: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e22632b16d69: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0f64f680cd6c: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a7351243ca28: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 4b9b0d91198c: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": a72e12064247: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 833f9ebba44c: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b2cf24bf4114: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c1544d608951: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 74f9bb4a2d57: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 39940ab406bd: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 5afcf96666b8: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 9e94931d7724: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f9f90ad400d5: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 022fe3939e6f: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d229ee249138: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": c917cd082dd8: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ec38fc321d14: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 69d7fee561ef: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": f576665fb7ad: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": b793be0bec47: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ba64f4fd6f31: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": d1b31099de2d: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 2c0f27ed9ad3: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": affe1a19586e: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1b370c9923bd: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": fb781d16049b: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e8cc94d40aa7: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": e7dad9124e9f: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 1f61689f839b: Pull complete
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Digest: sha256:dc53ceaacb38cf2439e60763d972e861c0d8c886a5b1ab9c50e30117e129270d
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> 33d688b51250
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 2/6 : RUN apt-get update && apt-get install -y build-essential autoconf automake libtool pkg-config libx11-xcb-dev libxkbcommon-dev libxrandr-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> Running in 074496204e2c
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Fetched 383 kB in 1s (704 kB/s)
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Reading package lists...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Reading package lists...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Building dependency tree...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Reading state information...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": build-essential is already the newest version (12.8ubuntu1.1).
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": The following additional packages will be installed:
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libmagic1 libpthread-stubs0-dev libx11-dev libx11-xcb1 libxau-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libxcb1-dev libxdmcp-dev libxext-dev libxkbcommon0 libxml2 libxrandr2
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libxrender-dev libxrender1 shared-mime-info x11proto-core-dev x11proto-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": x11proto-randr-dev x11proto-xext-dev xdg-user-dirs xkb-data
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": xorg-sgml-doctools xtrans-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Suggested packages:
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": | fortran95-compiler gcj-jdk libx11-doc libxcb-doc libxext-doc
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": The following NEW packages will be installed:
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": autoconf automake file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libltdl7 libmagic-mgc libmagic1 libpthread-stubs0-dev libtool libx11-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libx11-xcb-dev libx11-xcb1 libxau-dev libxcb1-dev libxdmcp-dev libxext-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libxkbcommon-dev libxkbcommon0 libxml2 libxrandr-dev libxrandr2
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": libxrender-dev libxrender1 pkg-config shared-mime-info x11proto-core-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": x11proto-dev x11proto-randr-dev x11proto-xext-dev xdg-user-dirs xkb-data
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": xorg-sgml-doctools xtrans-dev
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": 0 upgraded, 36 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Need to get 14.6 MB of archives.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": After this operation, 66.6 MB of additional disk space will be used.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xkb-data all 2.29-2 [349 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5384 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 xorg-sgml-doctools all 1:1.11-1 [12.9 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-dev all 2019.2-1ubuntu1 [594 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-core-dev all 2019.2-1ubuntu1 [2620 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libxau-dev amd64 1:1.0.9-0ubuntu1 [9552 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libxdmcp-dev amd64 1:1.1.3-0ubuntu1 [25.3 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 xtrans-dev all 1.4.0-1 [68.9 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libxcb1-dev amd64 1.14-2 [80.5 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-dev amd64 2:1.6.9-2ubuntu1.6 [648 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb1 amd64 2:1.6.9-2ubuntu1.6 [9448 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx11-xcb-dev amd64 2:1.6.9-2ubuntu1.6 [9792 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-xext-dev all 2019.2-1ubuntu1 [2616 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libxext-dev amd64 2:1.3.4-0ubuntu1 [82.2 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbcommon0 amd64 0.10.0-1 [98.4 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libxkbcommon-dev amd64 0.10.0-1 [45.4 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender1 amd64 1:0.9.10-1 [18.7 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr2 amd64 2:1.5.2-0ubuntu1 [18.5 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 x11proto-randr-dev all 2019.2-1ubuntu1 [2620 B]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrender-dev amd64 1:0.9.10-1 [24.9 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libxrandr-dev amd64 2:1.5.2-0ubuntu1 [25.0 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [0mFetched 14.6 MB in 1s (24.8 MB/s)
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package file.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking file (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package shared-mime-info.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package xkb-data.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../09-xkb-data_2.29-2_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking xkb-data (2.29-2) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package autoconf.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package automake.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../12-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../13-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libpthread-stubs0-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../14-libpthread-stubs0-dev_0.4-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libtool.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../15-libtool_2.4.6-14_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package xorg-sgml-doctools.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../16-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking xorg-sgml-doctools (1:1.11-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package x11proto-dev.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../17-x11proto-dev_2019.2-1ubuntu1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking x11proto-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package x11proto-core-dev.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../18-x11proto-core-dev_2019.2-1ubuntu1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxau-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../19-libxau-dev_1%3a1.0.9-0ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxdmcp-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../20-libxdmcp-dev_1%3a1.1.3-0ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package xtrans-dev.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../21-xtrans-dev_1.4.0-1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking xtrans-dev (1.4.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxcb1-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../22-libxcb1-dev_1.14-2_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxcb1-dev:amd64 (1.14-2) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libx11-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../23-libx11-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libx11-xcb1:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../24-libx11-xcb1_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libx11-xcb-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../25-libx11-xcb-dev_2%3a1.6.9-2ubuntu1.6_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libx11-xcb-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package x11proto-xext-dev.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../26-x11proto-xext-dev_2019.2-1ubuntu1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxext-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../27-libxext-dev_2%3a1.3.4-0ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxkbcommon0:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../28-libxkbcommon0_0.10.0-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxkbcommon0:amd64 (0.10.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxkbcommon-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../29-libxkbcommon-dev_0.10.0-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxkbcommon-dev:amd64 (0.10.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxrender1:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../30-libxrender1_1%3a0.9.10-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxrender1:amd64 (1:0.9.10-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxrandr2:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../31-libxrandr2_2%3a1.5.2-0ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxrandr2:amd64 (2:1.5.2-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package x11proto-randr-dev.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../32-x11proto-randr-dev_2019.2-1ubuntu1_all.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking x11proto-randr-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxrender-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../33-libxrender-dev_1%3a0.9.10-1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package libxrandr-dev:amd64.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../34-libxrandr-dev_2%3a1.5.2-0ubuntu1_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking libxrandr-dev:amd64 (2:1.5.2-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Selecting previously unselected package pkg-config.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Preparing to unpack .../35-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libx11-xcb1:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxrender1:amd64 (1:0.9.10-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": No schema files found: doing nothing.
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up xkb-data (2.29-2) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up file (1:5.38-4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libpthread-stubs0-dev:amd64 (0.4-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up xtrans-dev (1.4.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxrandr2:amd64 (2:1.5.2-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up xorg-sgml-doctools (1:1.11-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxkbcommon0:amd64 (0.10.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up x11proto-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxau-dev:amd64 (1:1.0.9-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libtool (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up x11proto-randr-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxkbcommon-dev:amd64 (0.10.0-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxdmcp-dev:amd64 (1:1.1.3-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up x11proto-core-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up x11proto-xext-dev (2019.2-1ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxcb1-dev:amd64 (1.14-2) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libx11-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxext-dev:amd64 (2:1.3.4-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxrender-dev:amd64 (1:0.9.10-1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libx11-xcb-dev:amd64 (2:1.6.9-2ubuntu1.6) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Setting up libxrandr-dev:amd64 (2:1.5.2-0ubuntu1) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Removing intermediate container 074496204e2c
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> 2e41156f4821
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 3/6 : RUN git clone https://github.com/khronosgroup/Vulkan-Headers vulkan-headers
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> Running in c2552aacd220
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [91mCloning into 'vulkan-headers'...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [0mRemoving intermediate container c2552aacd220
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> 86af41c9a82e
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 4/6 : RUN git clone https://github.com/khronosgroup/Vulkan-Loader vulkan-loader
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> Running in 988005e46035
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [91mCloning into 'vulkan-loader'...
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": [0mRemoving intermediate container 988005e46035
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> 06b4d575da42
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 5/6 : COPY fuzzers/*_fuzzer.c *.sh $SRC/
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> fefadd042f4b
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Step 6/6 : WORKDIR $SRC/vulkan-loader
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> Running in dcc9c3514619
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Removing intermediate container dcc9c3514619
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": ---> 51c2d3b56701
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Successfully built 51c2d3b56701
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Successfully tagged gcr.io/oss-fuzz/vulkan-loader:latest
Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/vulkan-loader:latest
Finished Step #4 - "build-7020821a-04eb-4cfc-9988-877d8c0512d4"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/vulkan-loader
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileKEVOTO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/vulkan-loader/.git
Step #5 - "srcmap": + GIT_DIR=/src/vulkan-loader
Step #5 - "srcmap": + cd /src/vulkan-loader
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/khronosgroup/Vulkan-Loader
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=22c0f133e6675f9313c12fb5e58337f8fa9b9195
Step #5 - "srcmap": + jq_inplace /tmp/fileKEVOTO '."/src/vulkan-loader" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Loader", rev: "22c0f133e6675f9313c12fb5e58337f8fa9b9195" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileV12xsd
Step #5 - "srcmap": + cat /tmp/fileKEVOTO
Step #5 - "srcmap": + jq '."/src/vulkan-loader" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Loader", rev: "22c0f133e6675f9313c12fb5e58337f8fa9b9195" }'
Step #5 - "srcmap": + mv /tmp/fileV12xsd /tmp/fileKEVOTO
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/vulkan-headers/.git
Step #5 - "srcmap": + GIT_DIR=/src/vulkan-headers
Step #5 - "srcmap": + cd /src/vulkan-headers
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/khronosgroup/Vulkan-Headers
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b39ab380a44b6c8df462c34e976ea9ce2d2c336b
Step #5 - "srcmap": + jq_inplace /tmp/fileKEVOTO '."/src/vulkan-headers" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Headers", rev: "b39ab380a44b6c8df462c34e976ea9ce2d2c336b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filesbMdAH
Step #5 - "srcmap": + cat /tmp/fileKEVOTO
Step #5 - "srcmap": + jq '."/src/vulkan-headers" = { type: "git", url: "https://github.com/khronosgroup/Vulkan-Headers", rev: "b39ab380a44b6c8df462c34e976ea9ce2d2c336b" }'
Step #5 - "srcmap": + mv /tmp/filesbMdAH /tmp/fileKEVOTO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileKEVOTO
Step #5 - "srcmap": + rm /tmp/fileKEVOTO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/vulkan-loader": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/khronosgroup/Vulkan-Loader",
Step #5 - "srcmap": "rev": "22c0f133e6675f9313c12fb5e58337f8fa9b9195"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/vulkan-headers": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/khronosgroup/Vulkan-Headers",
Step #5 - "srcmap": "rev": "b39ab380a44b6c8df462c34e976ea9ce2d2c336b"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 33%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 79%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 838 B/1552 B 54%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 56 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 102 B/58.2 kB 0%]
100% [Working]
Fetched 624 kB in 1s (660 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18944 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m31.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m25.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m118.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m110.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m111.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m97.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m134.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m135.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/vulkan-loader
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m87.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m134.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m165.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m158.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m39.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m157.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m36.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m162.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m88.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m154.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m120.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m151.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ab4e97bd2ae9288d5227847f242b6be811b999483337cf2b7df5c8c5130468fb
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-p9kx_wcx/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/57[0m [pycodestyle]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m54/57[0m [sphinxcontrib-jquery]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/vulkan-loader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:40.932 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.042 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.043 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.043 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.043 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.044 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.044 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.044 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.045 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.045 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.045 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.045 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.046 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.046 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.046 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.046 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.046 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.047 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.047 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.047 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.047 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.047 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.048 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.048 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.048 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.048 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.048 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.049 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.049 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.049 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.049 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.050 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.050 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.050 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.050 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.050 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.051 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.116 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.367 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.379 INFO oss_fuzz - analyse_folder: Found 142 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.379 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.379 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.519 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.612 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:05:41.705 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:27.926 INFO oss_fuzz - analyse_folder: Dump methods for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 10:22:27.926 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:27.280 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:28.700 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:28.700 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:45.446 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:45.493 INFO oss_fuzz - analyse_folder: Extracting calltree for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.142 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.142 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.212 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.213 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.287 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.288 INFO oss_fuzz - analyse_folder: Dump methods for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:49.288 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:50.519 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:51.907 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:42:51.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:08.963 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:09.014 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.586 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.586 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.674 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.675 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.768 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.769 INFO oss_fuzz - analyse_folder: Dump methods for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:12.769 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:14.025 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:15.425 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:15.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:30.997 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:31.043 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:31.849 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:31.849 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:31.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:31.928 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:32.010 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:32.010 INFO oss_fuzz - analyse_folder: Dump methods for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:32.010 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:33.249 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:34.632 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:34.632 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:51.286 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:43:51.338 INFO oss_fuzz - analyse_folder: Extracting calltree for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:00.817 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:00.818 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:00.914 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:00.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.008 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.010 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.010 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.046 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.046 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.050 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.050 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:01.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:23.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:23.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:23.871 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:24.000 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:25.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:25.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:25.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:25.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.293 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-json_load_fuzzer.data with fuzzerLogFile-json_load_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-settings_fuzzer.data with fuzzerLogFile-settings_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-instance_create_fuzzer.data with fuzzerLogFile-instance_create_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-instance_enumerate_fuzzer.data with fuzzerLogFile-instance_enumerate_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.296 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.348 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.368 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.387 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.408 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.658 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.658 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.662 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.662 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.674 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.674 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.693 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.695 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.697 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.697 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.714 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.715 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.717 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/settings_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.754 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.755 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.757 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.758 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.758 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.759 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.775 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.777 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.777 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.779 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/instance_enumerate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.796 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.797 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.863 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.863 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.863 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.864 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.875 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.876 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.876 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.876 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.901 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.903 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.915 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:30.916 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:39.239 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:39.240 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:39.240 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:39.240 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:39.260 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.394 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.466 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.565 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.672 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.672 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.744 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/settings_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/instance_create_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.792 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/json_load_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.809 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.809 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/instance_enumerate_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:42.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:43.014 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:43.014 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:43.015 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:43.015 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:44.076 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:44.076 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.744 INFO html_report - create_all_function_table: Assembled a total of 20043 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.745 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.745 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.749 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.751 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:45.751 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:47.785 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.028 INFO html_helpers - create_horisontal_calltree_image: Creating image settings_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (643 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.094 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.210 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.210 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.213 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.213 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.214 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.215 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 219 -- : 219
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.215 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.311 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_create_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.311 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (178 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.336 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.422 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.422 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.431 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.432 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.433 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.433 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.547 INFO html_helpers - create_horisontal_calltree_image: Creating image json_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.547 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (220 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.573 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.651 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.653 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.653 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.654 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.654 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.672 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_enumerate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.672 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (33 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.687 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.687 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.761 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.761 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.767 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.767 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:48.767 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.799 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.800 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 20043 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.822 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.823 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:44:53.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:00.782 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:00.784 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:00.977 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unknown_function_test_impl'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:02.842 INFO html_report - create_all_function_table: Assembled a total of 20043 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.213 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.354 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.354 INFO engine_input - analysis_func: Generating input for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_make_full_version
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_get_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_global_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_settings_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.356 INFO engine_input - analysis_func: Generating input for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_platform_thread_unlock_mutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_delete_layer_list_and_properties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_destroy_pointer_layer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_platform_thread_lock_mutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: debug_utils_AnnotObjectToDebugReportObject
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_destroy_generic_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: free_loader_settings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.358 INFO engine_input - analysis_func: Generating input for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_get_json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: skip_utf8_bom
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_ParseWithLengthOpts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.359 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.360 INFO engine_input - analysis_func: Generating input for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.361 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.361 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.361 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.363 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.363 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:03.363 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.845 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.846 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 20043 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.867 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.868 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:09.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:16.961 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:16.963 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.159 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unknown_function_test_impl'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.160 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.161 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['unknown_function_test_impl'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.162 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.300 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:17.301 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:22.006 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:22.143 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:22.146 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:22.146 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.462 INFO sinks_analyser - analysis_func: ['json_load_fuzzer.c', 'settings_fuzzer.c', 'instance_enumerate_fuzzer.c', 'instance_create_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.462 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.496 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.528 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.578 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.608 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.647 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.697 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.745 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.773 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.802 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.803 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.803 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.803 INFO annotated_cfg - analysis_func: Analysing: settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.807 INFO annotated_cfg - analysis_func: Analysing: instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.808 INFO annotated_cfg - analysis_func: Analysing: json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.809 INFO annotated_cfg - analysis_func: Analysing: instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.812 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.812 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:43.812 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:45.247 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:45.247 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:45.249 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.342 INFO public_candidate_analyser - standalone_analysis: Found 12429 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.342 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.794 INFO oss_fuzz - analyse_folder: Found 142 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.794 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.794 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:46.920 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:47.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 11:45:47.106 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:38.525 INFO oss_fuzz - analyse_folder: Dump methods for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 12:02:38.525 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:53.043 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:54.520 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:20:54.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:15.259 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:15.309 INFO oss_fuzz - analyse_folder: Extracting calltree for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.067 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.067 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.215 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.216 INFO oss_fuzz - analyse_folder: Dump methods for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:19.216 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:20.430 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:21.824 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:21.824 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.653 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:37.709 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.402 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.403 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.598 INFO oss_fuzz - analyse_folder: Dump methods for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:41.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:42.847 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:44.241 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:21:44.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.504 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:02.554 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.547 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.548 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.631 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.632 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.723 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.724 INFO oss_fuzz - analyse_folder: Dump methods for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:03.724 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:04.976 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:06.386 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:06.386 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:22.014 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:22.069 INFO oss_fuzz - analyse_folder: Extracting calltree for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:31.900 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:31.901 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:31.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:31.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.210 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.210 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.244 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.244 INFO data_loader - load_all_profiles: - found 8 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.285 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.285 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.298 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:22:32.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.552 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.561 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.579 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.580 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:05.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.300 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:06.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:07.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:07.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:07.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:13.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:13.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:13.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:37.343 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:38.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:42.858 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:43.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.014 INFO analysis - load_data_files: Found 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.016 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.017 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.360 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.400 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.442 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.484 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.525 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.568 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.612 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.655 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.659 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.659 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.679 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.679 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.689 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.701 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.725 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.726 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.783 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.784 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.794 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.796 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.798 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.798 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.829 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.840 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.864 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.864 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.873 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.873 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.901 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.901 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.902 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.902 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.904 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.904 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.923 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.933 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.933 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.934 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.943 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.945 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.956 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.968 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.996 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.996 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.996 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:54.997 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.005 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.007 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.007 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.007 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.008 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.015 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.020 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.027 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.038 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.040 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.048 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.049 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.054 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.056 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.056 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.056 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.098 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.100 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.143 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.144 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.144 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.145 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.182 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.182 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.182 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.182 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.187 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.189 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.226 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.228 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.233 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.234 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.234 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.234 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.241 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.241 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.242 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.242 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.278 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.279 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.285 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:23:55.286 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.167 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.167 INFO project_profile - __init__: Creating merged profile of 8 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.168 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.168 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:11.205 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.428 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.894 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.894 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.970 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.991 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:25.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.012 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.013 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.028 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.049 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.049 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.088 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.088 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.127 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.147 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:26.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.117 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.118 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:27.213 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:29.140 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:24:30.291 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-instance_create_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-instance_enumerate_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-json_load_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-settings_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_create_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_enumerate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": settings_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_android.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_directfb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_enums.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ggp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_handles.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_macos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_metal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ohos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_raii.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_screen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_shared.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_structs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_vi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_video.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/adapters.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/allocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/debug_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/debug_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dev_ext_trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dirent_on_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dirent_on_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/extension_manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/extension_manual.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/gpa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/gpa_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/phys_dev_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/settings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/settings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/stack_allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/terminator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/unknown_function_handling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/unknown_function_handling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/vk_loader_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/vk_loader_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/wsi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/wsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_object_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/qnx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/qnx/loader_cmake_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/json_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/layer_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/shim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_load_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-settings_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_android.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_directfb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_enums.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ggp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_handles.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_macos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_metal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ohos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_raii.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_screen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_shared.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_structs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_vi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_video.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/adapters.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/allocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/debug_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/debug_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dev_ext_trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dirent_on_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dirent_on_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dlopen_fuchsia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dlopen_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/extension_manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/extension_manual.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/gpa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/gpa_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/phys_dev_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/settings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/settings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/stack_allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/terminator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/unknown_function_handling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/unknown_function_handling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/vk_loader_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/vk_loader_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/wsi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/wsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_object_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/qnx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/qnx/loader_cmake_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/json_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/test_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/layer_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/test_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/shim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 538,900,603 bytes received 6,847 bytes 215,562,980.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 538,744,012 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DUPDATE_DEPS=ON -DCMAKE_BUILD_TYPE=Release ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": Starting builds in /src/vulkan-loader/external/Release/64
Step #6 - "compile-libfuzzer-introspector-x86_64": Installed Vulkan-Headers (v1.4.318) in 0.723560094833374 seconds
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for secure_getenv - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __secure_getenv
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __secure_getenv - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for alloca.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (11.6s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/vulkan-loader/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object loader/CMakeFiles/asm_offset.dir/asm_offset.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32m[1mLinking C executable asm_offset[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Main function filename: /src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:24:46 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target asm_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [34m[1mGenerating gen_defines.asm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target loader_asm_gen_files
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/allocation.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/cJSON.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/debug_utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/extension_manual.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader_environment.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/gpa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader_json.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/settings.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/terminator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/trampoline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/unknown_function_handling.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/wsi.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/loader_linux.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/dev_ext_trampoline.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object loader/CMakeFiles/vulkan.dir/phys_dev_ext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding ASM object loader/CMakeFiles/vulkan.dir/unknown_ext_chain_gas_x86.S.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C shared library libvulkan.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:49 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 13:24:49 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target vulkan
Step #6 - "compile-libfuzzer-introspector-x86_64": + ar rcs /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/allocation.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/cJSON.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/debug_utils.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/dev_ext_trampoline.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/extension_manual.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/gpa_helper.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader_environment.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader_json.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/loader_linux.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/log.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/phys_dev_ext.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/settings.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/terminator.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/trampoline.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/unknown_ext_chain_gas_x86.S.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/unknown_function_handling.c.o /src/vulkan-loader/build/loader/CMakeFiles/vulkan.dir/wsi.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/source-code/src/json_load_fuzzer.c -o json_load_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/inspector/source-code/src/json_load_fuzzer.c:35:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'loader_get_json'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | loader_get_json(NULL, filename, &json);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer json_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:24:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:59 : Logging next yaml tile to /src/fuzzerLogFile-0-XWeUfgVS3r.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:24:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/source-code/src/instance_create_fuzzer.c -o instance_create_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_create_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:05 : Logging next yaml tile to /src/fuzzerLogFile-0-35APKWyevY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/source-code/src/instance_enumerate_fuzzer.c -o instance_enumerate_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_enumerate_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:11 : Logging next yaml tile to /src/fuzzerLogFile-0-zWJaWC1SA9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/source-code/src/settings_fuzzer.c -o settings_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/inspector/source-code/src/settings_fuzzer.c:68:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'get_current_settings_and_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | get_current_settings_and_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/inspector/source-code/src/settings_fuzzer.c:69:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'release_current_settings_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | release_current_settings_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer settings_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:17 : Logging next yaml tile to /src/fuzzerLogFile-0-haThHgWgi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/light/source_files/src/json_load_fuzzer.c -o json_load_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/inspector/light/source_files/src/json_load_fuzzer.c:35:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'loader_get_json'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | loader_get_json(NULL, filename, &json);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer json_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:23 : Logging next yaml tile to /src/fuzzerLogFile-0-rnxmO5ZUBK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/light/source_files/src/instance_create_fuzzer.c -o instance_create_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_create_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : Logging next yaml tile to /src/fuzzerLogFile-0-6SG9Ey9QaR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c -o instance_enumerate_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_enumerate_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:35 : Logging next yaml tile to /src/fuzzerLogFile-0-n7PbFxtT22.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/inspector/light/source_files/src/settings_fuzzer.c -o settings_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/inspector/light/source_files/src/settings_fuzzer.c:68:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'get_current_settings_and_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | get_current_settings_and_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/inspector/light/source_files/src/settings_fuzzer.c:69:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'release_current_settings_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | release_current_settings_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer settings_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1cASTomwfU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/json_load_fuzzer.c -o json_load_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/json_load_fuzzer.c:35:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'loader_get_json'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | loader_get_json(NULL, filename, &json);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer json_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:46 : Logging next yaml tile to /src/fuzzerLogFile-0-58pRCn1hAk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/instance_create_fuzzer.c -o instance_create_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_create_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:52 : Logging next yaml tile to /src/fuzzerLogFile-0-joAJRAH6G9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/instance_enumerate_fuzzer.c -o instance_enumerate_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer instance_enumerate_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:25:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:58 : Logging next yaml tile to /src/fuzzerLogFile-0-6jNuwnJd2Q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:25:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:01 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:01 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/vulkan-loader/loader -I/src/vulkan-loader/loader/generated -I/src/vulkan-headers/include -c /src/settings_fuzzer.c -o settings_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/settings_fuzzer.c:68:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'get_current_settings_and_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | get_current_settings_and_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/settings_fuzzer.c:69:3: [0m[0;1;35mwarning: [0m[1mcall to undeclared function 'release_current_settings_lock'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | release_current_settings_lock(NULL);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer settings_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer -lpthread /workspace/out/libfuzzer-introspector-x86_64/libvulkan.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:26:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:04 : Logging next yaml tile to /src/fuzzerLogFile-0-V25FUWfNqU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:26:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -q /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer_seed_corpus.zip /src/vulkan-loader/tests/corpus/VkLayer_complex_file.json /src/vulkan-loader/tests/corpus/config.json /src/vulkan-loader/tests/corpus/config_with_other_arch.json /src/vulkan-loader/tests/corpus/config_with_unordered_layer_location.json
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=03abc2d80e6b943785f8cd96bfd1692f6c94d6b523e6df275e0601c33c1aae5c
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4gv4f4ng/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data' and '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data' and '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data' and '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data' and '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35APKWyevY.data' and '/src/inspector/fuzzerLogFile-0-35APKWyevY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.yaml' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.yaml' and '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.yaml' and '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.yaml' and '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.yaml' and '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.yaml' and '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.yaml' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.yaml' and '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.yaml' and '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.yaml' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.196 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6jNuwnJd2Q
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.324 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-58pRCn1hAk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V25FUWfNqU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.453 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-joAJRAH6G9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.607 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/instance_enumerate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6jNuwnJd2Q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-58pRCn1hAk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/settings_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-V25FUWfNqU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/instance_create_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-joAJRAH6G9'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.608 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.816 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.816 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.816 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.816 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.820 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.820 INFO data_loader - load_all_profiles: - found 12 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:14.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.531 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.539 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.581 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.604 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.610 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:19.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.415 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.831 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:20.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:21.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:25.139 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:25.383 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:25.548 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:25.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:25.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.025 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.560 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:26.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:27.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.807 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V25FUWfNqU.data with fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-58pRCn1hAk.data with fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-joAJRAH6G9.data with fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6jNuwnJd2Q.data with fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.808 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.855 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.866 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.878 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.884 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.889 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.890 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.890 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.894 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.895 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.895 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.897 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/settings_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.898 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.900 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.902 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.913 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.913 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.914 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.921 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.923 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.923 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.923 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.923 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.925 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.926 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.927 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.927 INFO fuzzer_profile - accummulate_profile: json_load_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.931 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.932 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.933 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.933 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.933 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.934 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.937 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.938 INFO fuzzer_profile - accummulate_profile: settings_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.938 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.938 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.939 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.942 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.942 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.946 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.947 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.948 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.950 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.962 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.962 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.972 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.972 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.972 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.973 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.978 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.978 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.980 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.987 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.987 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.997 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:33.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.036 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.038 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.038 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.038 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.042 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.043 INFO fuzzer_profile - accummulate_profile: instance_create_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.079 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.082 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.083 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.116 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.118 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.122 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.130 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.137 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.147 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.173 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.174 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.174 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.178 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.182 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.182 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.182 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.186 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.187 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.199 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.201 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.201 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.206 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:34.207 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.279 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.308 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.310 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.312 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.467 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.508 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.509 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.509 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.509 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.513 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.514 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.516 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.516 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.526 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.529 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.529 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/instance_enumerate_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.605 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.606 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.607 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.607 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.610 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:35.611 INFO fuzzer_profile - accummulate_profile: instance_enumerate_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:47.362 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:47.362 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:47.362 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:47.363 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:47.366 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.818 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.825 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.826 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.893 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.893 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/json_load_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:49.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.430 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/source-codeinstance_enumerate_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:53.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.701 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/light/source_filessettings_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:26:57.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:01.958 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:01.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:01.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/instance_create_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:02.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:02.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:02.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.715 INFO analysis - overlay_calltree_with_coverage: [+] found 69 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/settings_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:05.735 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.150 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/source-codesettings_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:09.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.484 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.492 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.492 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/light/source_filesjson_load_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:13.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.878 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/light/source_filesinstance_enumerate_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:17.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.164 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/light/source_filesinstance_create_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:22.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.461 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/source-codeinstance_create_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:26.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.778 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/inspector/source-codejson_load_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:30.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.086 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.100 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports-by-target/20250616/instance_enumerate_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:35.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.639 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.903 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.903 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.903 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.904 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.947 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:38.950 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.025 INFO html_report - create_all_function_table: Assembled a total of 1119 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.025 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.031 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.033 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 177 -- : 177
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.596 INFO html_helpers - create_horisontal_calltree_image: Creating image json_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.596 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.628 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.723 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.723 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.725 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.732 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.734 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 861 -- : 861
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.734 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.735 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:39.736 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.106 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeinstance_enumerate_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (727 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.185 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.185 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.310 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.320 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 579 -- : 579
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.321 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.322 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.572 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filessettings_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.572 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (482 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.630 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.630 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.733 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.735 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.738 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.748 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1278 -- : 1278
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.750 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:40.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.302 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_create_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1099 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.407 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.407 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.542 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.548 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.552 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 579 -- : 579
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.553 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.797 INFO html_helpers - create_horisontal_calltree_image: Creating image settings_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (482 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:41.843 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.787 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.790 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.794 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.795 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 579 -- : 579
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.795 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:42.797 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.043 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codesettings_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.043 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (482 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.101 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.101 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.206 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.207 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.211 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.211 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.212 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 177 -- : 177
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.212 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.212 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.293 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesjson_load_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.318 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.318 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.404 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.415 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.416 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 861 -- : 861
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.416 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.417 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.418 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.418 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.418 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.418 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.779 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesinstance_enumerate_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (727 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.856 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.983 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.983 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.988 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:43.998 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1278 -- : 1278
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.000 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.535 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesinstance_create_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.535 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1099 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.636 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.771 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.778 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.788 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1278 -- : 1278
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.790 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:44.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.325 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeinstance_create_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1099 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.563 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.570 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.570 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.571 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 177 -- : 177
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.571 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.652 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codejson_load_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.652 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (139 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.678 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.764 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.768 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.775 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 861 -- : 861
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.776 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:45.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.085 INFO html_helpers - create_horisontal_calltree_image: Creating image instance_enumerate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (727 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.168 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.296 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.297 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.297 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.301 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.301 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:47.301 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.470 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.473 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.474 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.474 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:27:56.474 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.032 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.170 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.171 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.174 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:06.174 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.129 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.130 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.283 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.284 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.287 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 28 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.291 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:14.292 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.085 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.087 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.253 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.254 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.256 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.258 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:24.258 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.203 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.204 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.374 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.375 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.378 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.380 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:34.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.593 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.594 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.597 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.598 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:44.598 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.897 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.898 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.901 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.902 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:28:54.902 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.338 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.339 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.342 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.343 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:03.343 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.599 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.600 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.603 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:13.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.715 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.717 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.899 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.900 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1923 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.903 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.903 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:21.904 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:31.690 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:31.692 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:31.884 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['vkGetDeviceProcAddr', 'vkGetInstanceProcAddr', 'terminator_EnumeratePhysicalDeviceGroups', 'vkCreateDevice', 'loader_gpa_instance_terminator', 'terminator_CreateInstance', 'terminator_DebugReportMessageEXT', 'vkEnumeratePhysicalDeviceGroups', 'terminator_CreateDisplayPlaneSurfaceKHR', 'terminator_CreateDevice'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:31.972 INFO html_report - create_all_function_table: Assembled a total of 1119 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:31.997 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.190 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.191 INFO engine_input - analysis_func: Generating input for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_array
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_ParseWithLengthOpts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.192 INFO engine_input - analysis_func: Generating input for inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_scan_for_implicit_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_handle_load_library_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_to_dev_ext_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: combine_settings_layers_with_regular_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_layer_properties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_remove_layer_in_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data_files_in_search_paths
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.194 INFO engine_input - analysis_func: Generating input for inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_to_dev_ext_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_settings_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_layer_properties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_remove_layer_in_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.196 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.196 INFO engine_input - analysis_func: Generating input for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vkCreateInstance
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_destroy_pointer_layer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_handle_load_library_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_icd_scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_parse_icd_manifest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.198 INFO engine_input - analysis_func: Generating input for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_settings_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_string_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_parse_json_array_of_strings
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.199 INFO engine_input - analysis_func: Generating input for inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_to_dev_ext_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_settings_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_layer_properties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_remove_layer_in_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.201 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_array
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_ParseWithLengthOpts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.203 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_scan_for_implicit_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_handle_load_library_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_to_dev_ext_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: combine_settings_layers_with_regular_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_add_layer_properties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_remove_layer_in_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_data_files_in_search_paths
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.204 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vkCreateInstance
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_destroy_pointer_layer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_handle_load_library_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_icd_scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_parse_icd_manifest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.206 INFO engine_input - analysis_func: Generating input for inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vkCreateInstance
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_destroy_pointer_layer_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_handle_load_library_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_icd_scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_parse_icd_manifest
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.208 INFO engine_input - analysis_func: Generating input for inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_read_entire_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_instance_heap_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_number
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_array
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.209 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_cJSON_ParseWithLengthOpts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.210 INFO engine_input - analysis_func: Generating input for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_scan_for_implicit_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_realloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_layers_disable_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_string_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_name_matches_filter_environment_var
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: update_meta_layer_extensions_from_component_layers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: has_vk_dev_ext_property
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.211 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loader_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.212 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.212 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.212 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.213 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.213 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.754 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.765 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.765 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.766 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.766 INFO annotated_cfg - analysis_func: Analysing: json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.766 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.769 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.770 INFO annotated_cfg - analysis_func: Analysing: instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.774 INFO annotated_cfg - analysis_func: Analysing: settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.776 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.777 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.778 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.780 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.784 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.787 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.788 INFO annotated_cfg - analysis_func: Analysing: instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.842 INFO oss_fuzz - analyse_folder: Found 193 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.843 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.843 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.875 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:32.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:33.062 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 13:29:33.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:39.153 INFO oss_fuzz - analyse_folder: Dump methods for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 14:01:39.153 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:44:52.400 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:44:59.381 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:44:59.381 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:34.175 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:34.273 INFO oss_fuzz - analyse_folder: Extracting calltree for json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.153 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.154 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.295 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.449 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.450 INFO oss_fuzz - analyse_folder: Dump methods for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:43.450 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:45.829 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:48.532 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:45:48.532 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:23.090 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:23.195 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:31.666 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:31.667 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:31.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:31.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:32.069 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:32.070 INFO oss_fuzz - analyse_folder: Dump methods for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:32.070 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:34.487 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:37.191 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:46:37.191 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:11.853 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:11.952 INFO oss_fuzz - analyse_folder: Extracting calltree for instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.130 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.132 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.295 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.466 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.467 INFO oss_fuzz - analyse_folder: Dump methods for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:14.467 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:16.896 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:19.595 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:19.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:50.701 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:47:50.808 INFO oss_fuzz - analyse_folder: Extracting calltree for settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:14.613 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:14.615 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:14.815 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:14.817 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.022 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.256 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.256 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.311 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.311 INFO data_loader - load_all_profiles: - found 28 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:15.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.346 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:25.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:26.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:26.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:26.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:33.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:36.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:36.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:37.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:37.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:37.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:41.528 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:41.654 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:41.782 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:41.818 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:41.886 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:42.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:45.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:46.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:46.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:46.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:46.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:50.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:50.987 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.139 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.287 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.473 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:51.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:52.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:54.930 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:55.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:55.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:55.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:48:55.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.387 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.682 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:00.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:01.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:01.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:01.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:03.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:53.092 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:49:54.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:02.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:02.564 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:02.646 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:03.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:03.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:03.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.569 INFO analysis - load_data_files: Found 28 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.571 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.572 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.781 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.824 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.825 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.830 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.844 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.860 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.860 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.865 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.867 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.879 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.905 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.905 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.910 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.911 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.925 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.948 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.948 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.952 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.954 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.954 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.954 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.968 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.982 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.982 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.985 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.995 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.999 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.999 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:27.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.033 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.034 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.041 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.048 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.049 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.050 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.050 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.055 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.069 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.073 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.073 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.083 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.084 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.085 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.085 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.085 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.087 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.089 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.090 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.121 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.121 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.128 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.133 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.143 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.162 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.163 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.168 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.171 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.171 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.176 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.178 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.182 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.201 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.202 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.202 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.203 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.203 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.203 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.207 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.208 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.219 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.260 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.262 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.262 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.262 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.266 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.267 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.292 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.292 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.292 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.292 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.296 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.297 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.350 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.356 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.358 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.388 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.393 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.395 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.424 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:28.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.189 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.197 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.197 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.211 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.413 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.414 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.418 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:29.419 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.698 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.735 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.735 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.741 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.755 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.851 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.889 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.889 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.896 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.897 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.911 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.960 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.961 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.961 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.961 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.965 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.966 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:32.976 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.011 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.012 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.016 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.031 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.113 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.114 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.115 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.115 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.119 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.120 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.137 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.138 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.144 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.158 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.235 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.235 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.236 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.236 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.240 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.241 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.258 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.258 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.263 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.277 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.355 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.360 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.361 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.365 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.367 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.384 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.384 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.387 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.401 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.482 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.483 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.487 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.530 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.531 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.551 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.604 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.604 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.604 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.604 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.608 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.609 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.619 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.650 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.650 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.653 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.667 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.756 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.758 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.759 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.759 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.766 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.814 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.834 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.873 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.873 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.878 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.879 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.900 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.940 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.940 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.947 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.962 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:33.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.044 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.049 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.166 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.167 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.168 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.168 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.168 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.172 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.173 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.187 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.390 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.391 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.391 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.392 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.395 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:34.396 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.746 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.775 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.775 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.778 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.792 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.874 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.995 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.996 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:37.999 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.000 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.001 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.039 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.039 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.046 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.060 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.128 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.142 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.142 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.173 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.187 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.249 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.263 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.264 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.265 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.265 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.269 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.270 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.415 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.419 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.419 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.429 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.430 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.430 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.430 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.473 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.475 INFO fuzzer_profile - accummulate_profile: /src/json_load_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.516 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.517 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.523 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.537 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.577 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.591 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.682 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.682 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.753 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.754 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.754 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.754 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.764 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.778 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_load_fuzzer.covreport', '/src/inspector/instance_enumerate_fuzzer.covreport', '/src/inspector/settings_fuzzer.covreport', '/src/inspector/instance_create_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.798 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.799 INFO fuzzer_profile - accummulate_profile: /src/instance_create_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.805 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.806 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.806 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.806 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.851 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.853 INFO fuzzer_profile - accummulate_profile: /src/settings_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.989 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.989 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.989 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:38.989 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:39.033 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:50:39.034 INFO fuzzer_profile - accummulate_profile: /src/instance_enumerate_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:06.135 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:06.136 INFO project_profile - __init__: Creating merged profile of 28 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:06.136 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:06.137 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:06.164 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:50.813 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.328 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.328 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.420 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:51.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.734 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.736 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:51:55.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.066 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.069 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:00.100 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.438 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.444 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:04.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.753 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.759 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:08.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.103 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:13.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.433 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.443 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:17.448 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.756 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:21.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.112 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:26.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.447 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.461 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:30.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.758 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.773 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:34.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.124 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.141 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:39.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.459 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.476 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:43.480 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.778 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:47.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.101 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:52.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.458 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.474 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:52:56.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.796 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.813 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:00.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.144 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.162 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:05.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.482 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.500 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:09.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.821 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:13.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.196 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.214 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:18.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.586 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.604 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.605 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:22.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.006 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.024 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.024 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:27.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.357 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.375 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:31.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.676 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.695 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:35.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.001 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.019 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:40.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.339 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.358 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:44.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.678 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.696 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:48.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:52.994 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1cASTomwfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-58pRCn1hAk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-n7PbFxtT22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V25FUWfNqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-joAJRAH6G9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haThHgWgi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-35APKWyevY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XWeUfgVS3r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-35APKWyevY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haThHgWgi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1cASTomwfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1cASTomwfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.995 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:53.996 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- json_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codeinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filessettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_create_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- settings_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codesettings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesjson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesinstance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/light/source_filesinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codeinstance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- inspector/source-codejson_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.745 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/vulkan-loader/reports/20250616/linux -- instance_enumerate_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:54.815 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:55.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:55.756 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:56.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:56.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:57.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:57.705 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:58.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:58.682 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:59.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:53:59.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:54:00.138 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:54:00.563 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:47.056 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:51.454 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:51.454 INFO debug_info - create_friendly_debug_types: Have to create for 1145748 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:53.960 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:53.973 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:53.986 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:53.999 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:54.014 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:54.026 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:55.995 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.009 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.022 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.035 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.049 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.064 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.077 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.090 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.104 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.117 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.131 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.148 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.161 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.175 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.188 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.202 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.217 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.231 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.245 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.258 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.272 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.286 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.302 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.315 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.329 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.343 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.356 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.370 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.388 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.402 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.415 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.428 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.442 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.455 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.471 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.484 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.498 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.512 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.525 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.538 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.553 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.567 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.580 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.593 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.606 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.620 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.635 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.648 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.662 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.675 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.688 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.702 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.717 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.731 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.744 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.758 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.771 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.784 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.800 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.814 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.827 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.841 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.855 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.874 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.889 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.903 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.916 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.929 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.943 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.957 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.971 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.985 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:56.998 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.011 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.024 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.037 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.052 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.065 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.078 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.091 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.104 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.117 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.132 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.144 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.157 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.170 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.183 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.196 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.211 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.224 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.237 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.250 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.263 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.277 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.291 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.304 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.318 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:57.331 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.717 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.731 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.746 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.759 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.772 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.785 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.798 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.811 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.825 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.838 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.851 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.864 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.877 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.890 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.904 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.917 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.930 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.943 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.956 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.969 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.984 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:58:59.997 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.011 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.024 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.037 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.050 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.064 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.078 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.091 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.104 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.117 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.130 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.145 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.158 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.171 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.195 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.208 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.221 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.235 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.248 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.261 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.274 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.286 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.300 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.313 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.325 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.338 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.350 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.363 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.378 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.391 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.404 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.416 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.429 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.442 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.456 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.469 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.482 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.494 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.507 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.520 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.534 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.546 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.559 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.572 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.585 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.598 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.612 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.625 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.638 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.651 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.664 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.677 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.691 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.704 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.717 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.730 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.743 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.755 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.770 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.782 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.795 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.808 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.821 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.834 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.847 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.860 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.873 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.886 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.899 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.912 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.926 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.939 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.952 INFO debug_info - create_friendly_debug_types: Idx: 495000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.965 INFO debug_info - create_friendly_debug_types: Idx: 497500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.978 INFO debug_info - create_friendly_debug_types: Idx: 500000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:00.991 INFO debug_info - create_friendly_debug_types: Idx: 502500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.005 INFO debug_info - create_friendly_debug_types: Idx: 505000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.018 INFO debug_info - create_friendly_debug_types: Idx: 507500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.031 INFO debug_info - create_friendly_debug_types: Idx: 510000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.044 INFO debug_info - create_friendly_debug_types: Idx: 512500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.057 INFO debug_info - create_friendly_debug_types: Idx: 515000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.070 INFO debug_info - create_friendly_debug_types: Idx: 517500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.084 INFO debug_info - create_friendly_debug_types: Idx: 520000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.097 INFO debug_info - create_friendly_debug_types: Idx: 522500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.111 INFO debug_info - create_friendly_debug_types: Idx: 525000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.124 INFO debug_info - create_friendly_debug_types: Idx: 527500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.138 INFO debug_info - create_friendly_debug_types: Idx: 530000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.151 INFO debug_info - create_friendly_debug_types: Idx: 532500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.165 INFO debug_info - create_friendly_debug_types: Idx: 535000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.178 INFO debug_info - create_friendly_debug_types: Idx: 537500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.191 INFO debug_info - create_friendly_debug_types: Idx: 540000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.204 INFO debug_info - create_friendly_debug_types: Idx: 542500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.217 INFO debug_info - create_friendly_debug_types: Idx: 545000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.230 INFO debug_info - create_friendly_debug_types: Idx: 547500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.245 INFO debug_info - create_friendly_debug_types: Idx: 550000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.258 INFO debug_info - create_friendly_debug_types: Idx: 552500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.272 INFO debug_info - create_friendly_debug_types: Idx: 555000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.285 INFO debug_info - create_friendly_debug_types: Idx: 557500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.298 INFO debug_info - create_friendly_debug_types: Idx: 560000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:01.311 INFO debug_info - create_friendly_debug_types: Idx: 562500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.111 INFO debug_info - create_friendly_debug_types: Idx: 565000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.124 INFO debug_info - create_friendly_debug_types: Idx: 567500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.137 INFO debug_info - create_friendly_debug_types: Idx: 570000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.149 INFO debug_info - create_friendly_debug_types: Idx: 572500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.162 INFO debug_info - create_friendly_debug_types: Idx: 575000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.175 INFO debug_info - create_friendly_debug_types: Idx: 577500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.190 INFO debug_info - create_friendly_debug_types: Idx: 580000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.203 INFO debug_info - create_friendly_debug_types: Idx: 582500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.216 INFO debug_info - create_friendly_debug_types: Idx: 585000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.229 INFO debug_info - create_friendly_debug_types: Idx: 587500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.242 INFO debug_info - create_friendly_debug_types: Idx: 590000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.255 INFO debug_info - create_friendly_debug_types: Idx: 592500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.270 INFO debug_info - create_friendly_debug_types: Idx: 595000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.283 INFO debug_info - create_friendly_debug_types: Idx: 597500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.296 INFO debug_info - create_friendly_debug_types: Idx: 600000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.309 INFO debug_info - create_friendly_debug_types: Idx: 602500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.322 INFO debug_info - create_friendly_debug_types: Idx: 605000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.335 INFO debug_info - create_friendly_debug_types: Idx: 607500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.350 INFO debug_info - create_friendly_debug_types: Idx: 610000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.363 INFO debug_info - create_friendly_debug_types: Idx: 612500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.376 INFO debug_info - create_friendly_debug_types: Idx: 615000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.389 INFO debug_info - create_friendly_debug_types: Idx: 617500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.402 INFO debug_info - create_friendly_debug_types: Idx: 620000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.415 INFO debug_info - create_friendly_debug_types: Idx: 622500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.429 INFO debug_info - create_friendly_debug_types: Idx: 625000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.442 INFO debug_info - create_friendly_debug_types: Idx: 627500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.455 INFO debug_info - create_friendly_debug_types: Idx: 630000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.468 INFO debug_info - create_friendly_debug_types: Idx: 632500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.481 INFO debug_info - create_friendly_debug_types: Idx: 635000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.494 INFO debug_info - create_friendly_debug_types: Idx: 637500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.508 INFO debug_info - create_friendly_debug_types: Idx: 640000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.520 INFO debug_info - create_friendly_debug_types: Idx: 642500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.534 INFO debug_info - create_friendly_debug_types: Idx: 645000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.547 INFO debug_info - create_friendly_debug_types: Idx: 647500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.560 INFO debug_info - create_friendly_debug_types: Idx: 650000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.573 INFO debug_info - create_friendly_debug_types: Idx: 652500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.587 INFO debug_info - create_friendly_debug_types: Idx: 655000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.600 INFO debug_info - create_friendly_debug_types: Idx: 657500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.613 INFO debug_info - create_friendly_debug_types: Idx: 660000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.626 INFO debug_info - create_friendly_debug_types: Idx: 662500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.640 INFO debug_info - create_friendly_debug_types: Idx: 665000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.652 INFO debug_info - create_friendly_debug_types: Idx: 667500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.666 INFO debug_info - create_friendly_debug_types: Idx: 670000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.679 INFO debug_info - create_friendly_debug_types: Idx: 672500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.693 INFO debug_info - create_friendly_debug_types: Idx: 675000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.706 INFO debug_info - create_friendly_debug_types: Idx: 677500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.719 INFO debug_info - create_friendly_debug_types: Idx: 680000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.733 INFO debug_info - create_friendly_debug_types: Idx: 682500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.747 INFO debug_info - create_friendly_debug_types: Idx: 685000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.760 INFO debug_info - create_friendly_debug_types: Idx: 687500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.773 INFO debug_info - create_friendly_debug_types: Idx: 690000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.786 INFO debug_info - create_friendly_debug_types: Idx: 692500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.800 INFO debug_info - create_friendly_debug_types: Idx: 695000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.814 INFO debug_info - create_friendly_debug_types: Idx: 697500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.851 INFO debug_info - create_friendly_debug_types: Idx: 700000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.864 INFO debug_info - create_friendly_debug_types: Idx: 702500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.878 INFO debug_info - create_friendly_debug_types: Idx: 705000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.891 INFO debug_info - create_friendly_debug_types: Idx: 707500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.904 INFO debug_info - create_friendly_debug_types: Idx: 710000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.918 INFO debug_info - create_friendly_debug_types: Idx: 712500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.930 INFO debug_info - create_friendly_debug_types: Idx: 715000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.943 INFO debug_info - create_friendly_debug_types: Idx: 717500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.956 INFO debug_info - create_friendly_debug_types: Idx: 720000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.968 INFO debug_info - create_friendly_debug_types: Idx: 722500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.981 INFO debug_info - create_friendly_debug_types: Idx: 725000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:04.995 INFO debug_info - create_friendly_debug_types: Idx: 727500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.008 INFO debug_info - create_friendly_debug_types: Idx: 730000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.020 INFO debug_info - create_friendly_debug_types: Idx: 732500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.033 INFO debug_info - create_friendly_debug_types: Idx: 735000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.045 INFO debug_info - create_friendly_debug_types: Idx: 737500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.058 INFO debug_info - create_friendly_debug_types: Idx: 740000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.072 INFO debug_info - create_friendly_debug_types: Idx: 742500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.085 INFO debug_info - create_friendly_debug_types: Idx: 745000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.097 INFO debug_info - create_friendly_debug_types: Idx: 747500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.110 INFO debug_info - create_friendly_debug_types: Idx: 750000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.123 INFO debug_info - create_friendly_debug_types: Idx: 752500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.135 INFO debug_info - create_friendly_debug_types: Idx: 755000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.148 INFO debug_info - create_friendly_debug_types: Idx: 757500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.161 INFO debug_info - create_friendly_debug_types: Idx: 760000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.173 INFO debug_info - create_friendly_debug_types: Idx: 762500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.186 INFO debug_info - create_friendly_debug_types: Idx: 765000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.199 INFO debug_info - create_friendly_debug_types: Idx: 767500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.211 INFO debug_info - create_friendly_debug_types: Idx: 770000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.225 INFO debug_info - create_friendly_debug_types: Idx: 772500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.238 INFO debug_info - create_friendly_debug_types: Idx: 775000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.251 INFO debug_info - create_friendly_debug_types: Idx: 777500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.264 INFO debug_info - create_friendly_debug_types: Idx: 780000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.276 INFO debug_info - create_friendly_debug_types: Idx: 782500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.289 INFO debug_info - create_friendly_debug_types: Idx: 785000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.303 INFO debug_info - create_friendly_debug_types: Idx: 787500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.316 INFO debug_info - create_friendly_debug_types: Idx: 790000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.329 INFO debug_info - create_friendly_debug_types: Idx: 792500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.342 INFO debug_info - create_friendly_debug_types: Idx: 795000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.354 INFO debug_info - create_friendly_debug_types: Idx: 797500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.367 INFO debug_info - create_friendly_debug_types: Idx: 800000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.381 INFO debug_info - create_friendly_debug_types: Idx: 802500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.394 INFO debug_info - create_friendly_debug_types: Idx: 805000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.406 INFO debug_info - create_friendly_debug_types: Idx: 807500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.419 INFO debug_info - create_friendly_debug_types: Idx: 810000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.432 INFO debug_info - create_friendly_debug_types: Idx: 812500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.444 INFO debug_info - create_friendly_debug_types: Idx: 815000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.458 INFO debug_info - create_friendly_debug_types: Idx: 817500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.471 INFO debug_info - create_friendly_debug_types: Idx: 820000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.483 INFO debug_info - create_friendly_debug_types: Idx: 822500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.496 INFO debug_info - create_friendly_debug_types: Idx: 825000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.509 INFO debug_info - create_friendly_debug_types: Idx: 827500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.522 INFO debug_info - create_friendly_debug_types: Idx: 830000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.535 INFO debug_info - create_friendly_debug_types: Idx: 832500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.547 INFO debug_info - create_friendly_debug_types: Idx: 835000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.560 INFO debug_info - create_friendly_debug_types: Idx: 837500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.572 INFO debug_info - create_friendly_debug_types: Idx: 840000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.585 INFO debug_info - create_friendly_debug_types: Idx: 842500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.597 INFO debug_info - create_friendly_debug_types: Idx: 845000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.610 INFO debug_info - create_friendly_debug_types: Idx: 847500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.623 INFO debug_info - create_friendly_debug_types: Idx: 850000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.635 INFO debug_info - create_friendly_debug_types: Idx: 852500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.647 INFO debug_info - create_friendly_debug_types: Idx: 855000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.660 INFO debug_info - create_friendly_debug_types: Idx: 857500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.672 INFO debug_info - create_friendly_debug_types: Idx: 860000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.686 INFO debug_info - create_friendly_debug_types: Idx: 862500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.699 INFO debug_info - create_friendly_debug_types: Idx: 865000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.713 INFO debug_info - create_friendly_debug_types: Idx: 867500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.726 INFO debug_info - create_friendly_debug_types: Idx: 870000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.738 INFO debug_info - create_friendly_debug_types: Idx: 872500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.751 INFO debug_info - create_friendly_debug_types: Idx: 875000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.765 INFO debug_info - create_friendly_debug_types: Idx: 877500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.778 INFO debug_info - create_friendly_debug_types: Idx: 880000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.791 INFO debug_info - create_friendly_debug_types: Idx: 882500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.804 INFO debug_info - create_friendly_debug_types: Idx: 885000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.817 INFO debug_info - create_friendly_debug_types: Idx: 887500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.831 INFO debug_info - create_friendly_debug_types: Idx: 890000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.844 INFO debug_info - create_friendly_debug_types: Idx: 892500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.857 INFO debug_info - create_friendly_debug_types: Idx: 895000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.870 INFO debug_info - create_friendly_debug_types: Idx: 897500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.883 INFO debug_info - create_friendly_debug_types: Idx: 900000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.896 INFO debug_info - create_friendly_debug_types: Idx: 902500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.910 INFO debug_info - create_friendly_debug_types: Idx: 905000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.922 INFO debug_info - create_friendly_debug_types: Idx: 907500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.935 INFO debug_info - create_friendly_debug_types: Idx: 910000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.948 INFO debug_info - create_friendly_debug_types: Idx: 912500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.961 INFO debug_info - create_friendly_debug_types: Idx: 915000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.973 INFO debug_info - create_friendly_debug_types: Idx: 917500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:05.987 INFO debug_info - create_friendly_debug_types: Idx: 920000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.000 INFO debug_info - create_friendly_debug_types: Idx: 922500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.012 INFO debug_info - create_friendly_debug_types: Idx: 925000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.025 INFO debug_info - create_friendly_debug_types: Idx: 927500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.038 INFO debug_info - create_friendly_debug_types: Idx: 930000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.051 INFO debug_info - create_friendly_debug_types: Idx: 932500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.064 INFO debug_info - create_friendly_debug_types: Idx: 935000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.077 INFO debug_info - create_friendly_debug_types: Idx: 937500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.090 INFO debug_info - create_friendly_debug_types: Idx: 940000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.102 INFO debug_info - create_friendly_debug_types: Idx: 942500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:06.115 INFO debug_info - create_friendly_debug_types: Idx: 945000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.345 INFO debug_info - create_friendly_debug_types: Idx: 947500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.358 INFO debug_info - create_friendly_debug_types: Idx: 950000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.371 INFO debug_info - create_friendly_debug_types: Idx: 952500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.384 INFO debug_info - create_friendly_debug_types: Idx: 955000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.397 INFO debug_info - create_friendly_debug_types: Idx: 957500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.411 INFO debug_info - create_friendly_debug_types: Idx: 960000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.424 INFO debug_info - create_friendly_debug_types: Idx: 962500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.437 INFO debug_info - create_friendly_debug_types: Idx: 965000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.451 INFO debug_info - create_friendly_debug_types: Idx: 967500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.464 INFO debug_info - create_friendly_debug_types: Idx: 970000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.478 INFO debug_info - create_friendly_debug_types: Idx: 972500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.491 INFO debug_info - create_friendly_debug_types: Idx: 975000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.504 INFO debug_info - create_friendly_debug_types: Idx: 977500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.517 INFO debug_info - create_friendly_debug_types: Idx: 980000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.531 INFO debug_info - create_friendly_debug_types: Idx: 982500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.544 INFO debug_info - create_friendly_debug_types: Idx: 985000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.557 INFO debug_info - create_friendly_debug_types: Idx: 987500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.569 INFO debug_info - create_friendly_debug_types: Idx: 990000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.582 INFO debug_info - create_friendly_debug_types: Idx: 992500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.596 INFO debug_info - create_friendly_debug_types: Idx: 995000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.609 INFO debug_info - create_friendly_debug_types: Idx: 997500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.622 INFO debug_info - create_friendly_debug_types: Idx: 1000000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.635 INFO debug_info - create_friendly_debug_types: Idx: 1002500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.648 INFO debug_info - create_friendly_debug_types: Idx: 1005000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.661 INFO debug_info - create_friendly_debug_types: Idx: 1007500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.675 INFO debug_info - create_friendly_debug_types: Idx: 1010000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.688 INFO debug_info - create_friendly_debug_types: Idx: 1012500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.701 INFO debug_info - create_friendly_debug_types: Idx: 1015000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.714 INFO debug_info - create_friendly_debug_types: Idx: 1017500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.726 INFO debug_info - create_friendly_debug_types: Idx: 1020000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.739 INFO debug_info - create_friendly_debug_types: Idx: 1022500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.753 INFO debug_info - create_friendly_debug_types: Idx: 1025000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.766 INFO debug_info - create_friendly_debug_types: Idx: 1027500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.778 INFO debug_info - create_friendly_debug_types: Idx: 1030000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.791 INFO debug_info - create_friendly_debug_types: Idx: 1032500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.804 INFO debug_info - create_friendly_debug_types: Idx: 1035000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.816 INFO debug_info - create_friendly_debug_types: Idx: 1037500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.830 INFO debug_info - create_friendly_debug_types: Idx: 1040000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.842 INFO debug_info - create_friendly_debug_types: Idx: 1042500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.855 INFO debug_info - create_friendly_debug_types: Idx: 1045000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.868 INFO debug_info - create_friendly_debug_types: Idx: 1047500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.880 INFO debug_info - create_friendly_debug_types: Idx: 1050000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.893 INFO debug_info - create_friendly_debug_types: Idx: 1052500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.907 INFO debug_info - create_friendly_debug_types: Idx: 1055000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.920 INFO debug_info - create_friendly_debug_types: Idx: 1057500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.934 INFO debug_info - create_friendly_debug_types: Idx: 1060000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.947 INFO debug_info - create_friendly_debug_types: Idx: 1062500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.961 INFO debug_info - create_friendly_debug_types: Idx: 1065000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.974 INFO debug_info - create_friendly_debug_types: Idx: 1067500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:09.988 INFO debug_info - create_friendly_debug_types: Idx: 1070000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.001 INFO debug_info - create_friendly_debug_types: Idx: 1072500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.014 INFO debug_info - create_friendly_debug_types: Idx: 1075000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.027 INFO debug_info - create_friendly_debug_types: Idx: 1077500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.040 INFO debug_info - create_friendly_debug_types: Idx: 1080000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.053 INFO debug_info - create_friendly_debug_types: Idx: 1082500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.067 INFO debug_info - create_friendly_debug_types: Idx: 1085000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.080 INFO debug_info - create_friendly_debug_types: Idx: 1087500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.093 INFO debug_info - create_friendly_debug_types: Idx: 1090000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.106 INFO debug_info - create_friendly_debug_types: Idx: 1092500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.119 INFO debug_info - create_friendly_debug_types: Idx: 1095000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.132 INFO debug_info - create_friendly_debug_types: Idx: 1097500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.146 INFO debug_info - create_friendly_debug_types: Idx: 1100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.159 INFO debug_info - create_friendly_debug_types: Idx: 1102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.171 INFO debug_info - create_friendly_debug_types: Idx: 1105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.184 INFO debug_info - create_friendly_debug_types: Idx: 1107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.197 INFO debug_info - create_friendly_debug_types: Idx: 1110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.210 INFO debug_info - create_friendly_debug_types: Idx: 1112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.224 INFO debug_info - create_friendly_debug_types: Idx: 1115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.237 INFO debug_info - create_friendly_debug_types: Idx: 1117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.250 INFO debug_info - create_friendly_debug_types: Idx: 1120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.263 INFO debug_info - create_friendly_debug_types: Idx: 1122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.275 INFO debug_info - create_friendly_debug_types: Idx: 1125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.288 INFO debug_info - create_friendly_debug_types: Idx: 1127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.301 INFO debug_info - create_friendly_debug_types: Idx: 1130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.314 INFO debug_info - create_friendly_debug_types: Idx: 1132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.327 INFO debug_info - create_friendly_debug_types: Idx: 1135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.339 INFO debug_info - create_friendly_debug_types: Idx: 1137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.352 INFO debug_info - create_friendly_debug_types: Idx: 1140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.365 INFO debug_info - create_friendly_debug_types: Idx: 1142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:10.378 INFO debug_info - create_friendly_debug_types: Idx: 1145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 19:59:48.879 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/cJSON.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/instance_create_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/trampoline.c ------- 236
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/vk_loader_platform.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/allocation.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/generated/vk_object_types.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/debug_utils.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/gpa_helper.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader.c ------- 136
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/generated/vk_loader_extensions.c ------- 453
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader_environment.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader_json.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/loader_linux.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/log.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/settings.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/terminator.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/unknown_function_handling.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/wsi.c ------- 71
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/dev_ext_trampoline.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/extension_manual.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/vulkan-loader/loader/phys_dev_ext.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/instance_enumerate_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json_load_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/instance_enumerate_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/settings_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/settings_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/instance_create_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/instance_enumerate_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/instance_create_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/json_load_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/settings_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/json_load_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.719 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.719 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.720 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.721 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.722 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.723 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.723 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.724 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.725 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.725 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.727 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.727 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.728 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.728 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.728 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.729 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.730 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.731 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.731 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.731 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.732 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.732 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.733 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.733 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.734 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.734 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.734 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.735 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.735 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.735 INFO analysis - extract_tests_from_directories: /src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.736 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.736 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.738 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.738 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.738 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.739 INFO analysis - extract_tests_from_directories: /src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:16.928 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:17.282 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:17.470 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-16 20:00:17.470 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-settings_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_load_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-instance_enumerate_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-instance_create_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1cASTomwfU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-35APKWyevY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-58pRCn1hAk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6SG9Ey9QaR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6jNuwnJd2Q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V25FUWfNqU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XWeUfgVS3r.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-haThHgWgi2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-joAJRAH6G9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n7PbFxtT22.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rnxmO5ZUBK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zWJaWC1SA9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesinstance_create_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesinstance_enumerate_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesjson_load_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filessettings_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeinstance_create_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeinstance_enumerate_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codejson_load_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codesettings_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_create_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_create_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_enumerate_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": instance_enumerate_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": json_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": json_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": settings_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": settings_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vk_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_android.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_directfb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_enums.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ggp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_handles.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_macos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_metal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_ohos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_raii.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_screen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_shared.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_structs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_vi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_video.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/adapters.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/allocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/debug_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/debug_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dev_ext_trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dirent_on_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dirent_on_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/extension_manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/extension_manual.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/gpa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/gpa_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/loader_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/phys_dev_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/settings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/settings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/stack_allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/terminator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/unknown_function_handling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/unknown_function_handling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/vk_loader_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/vk_loader_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/wsi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/wsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/loader/generated/vk_object_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/qnx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/scripts/qnx/loader_cmake_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/json_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/test_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/layer_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/shim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_load_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-json_load_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-settings_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-settings_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/instance_create_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/instance_enumerate_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/json_load_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/settings_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vk_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_android.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_directfb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_enums.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ggp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_handles.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_macos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_metal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_ohos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_raii.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_screen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_shared.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_structs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_vi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_video.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std_encode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_vp9std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_vp9std_decode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codecs_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_android.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_beta.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_core.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_directfb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_enums.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_extension_inspection.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_format_traits.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_funcs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ggp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_handles.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_hash.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_hpp_macros.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_macos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_metal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ohos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_raii.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_screen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_shared.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_static_assertions.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_structs.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_to_string.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_vi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_video.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_wayland.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xlib_xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp_module.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/adapters.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/allocation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/asm_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/cJSON.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/cJSON.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/debug_utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/debug_utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dev_ext_trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dirent_on_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dirent_on_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dlopen_fuchsia.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/dlopen_fuchsia.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/extension_manual.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/extension_manual.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/gpa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/gpa_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_environment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_json.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_linux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_linux.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_windows.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/loader_windows.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/phys_dev_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/settings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/settings.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/stack_allocation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/terminator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/trampoline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/unknown_function_handling.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/unknown_function_handling.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/vk_loader_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/vk_loader_platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/wsi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/wsi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/loader/generated/vk_object_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/qnx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/scripts/qnx/loader_cmake_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_debug_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_envvar_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_fuzz_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_handle_validation_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_layer_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_regression_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_settings_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_testing_main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_threading_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_version_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/loader_wsi_tests.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/json_writer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_environment.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_environment.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_util.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/test_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/data/stub.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/test_icd.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/icd/test_icd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/layer_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/test_layer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/test_layer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/generated/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/shim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/shim_common.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/unix_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/framework/shim/windows_shim.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dlfcn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/X11/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/X11/X.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/X11/Xlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/X11/extensions/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/X11/extensions/Xrandr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/xcb/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/xcb/xcb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/xcb/xproto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,966,074,868 bytes received 10,910 bytes 187,246,264.57 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,965,554,636 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
/ [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_enumerate_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
/ [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 0.0 B/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 96.3 KiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 4.0 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/528 files][ 4.5 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/528 files][ 5.8 MiB/ 1.8 GiB] 0% Done
/ [0/528 files][ 5.8 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/528 files][ 7.4 MiB/ 1.8 GiB] 0% Done
/ [1/528 files][ 10.5 MiB/ 1.8 GiB] 0% Done
/ [2/528 files][ 10.7 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/528 files][ 12.8 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data [Content-Type=application/octet-stream]...
Step #8: / [2/528 files][ 13.6 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/528 files][ 14.4 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/528 files][ 14.9 MiB/ 1.8 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/528 files][ 18.2 MiB/ 1.8 GiB] 0% Done
/ [3/528 files][ 21.3 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesjson_load_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [3/528 files][ 34.2 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data [Content-Type=application/octet-stream]...
Step #8: / [3/528 files][ 36.0 MiB/ 1.8 GiB] 1% Done
/ [4/528 files][ 36.6 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [4/528 files][ 36.8 MiB/ 1.8 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/528 files][ 41.5 MiB/ 1.8 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/528 files][ 42.5 MiB/ 1.8 GiB] 2% Done
/ [5/528 files][ 56.2 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/528 files][ 59.1 MiB/ 1.8 GiB] 3% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [5/528 files][ 66.3 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [6/528 files][ 69.9 MiB/ 1.8 GiB] 3% Done
- [6/528 files][ 70.2 MiB/ 1.8 GiB] 3% Done
- [7/528 files][ 71.5 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [7/528 files][ 74.0 MiB/ 1.8 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [7/528 files][ 77.7 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [7/528 files][ 83.9 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [8/528 files][ 84.9 MiB/ 1.8 GiB] 4% Done
- [8/528 files][ 86.5 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_load_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [8/528 files][ 89.0 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_create_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [9/528 files][ 91.1 MiB/ 1.8 GiB] 4% Done
- [9/528 files][ 92.7 MiB/ 1.8 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeinstance_enumerate_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [9/528 files][ 97.8 MiB/ 1.8 GiB] 5% Done
- [10/528 files][ 98.4 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [10/528 files][ 99.4 MiB/ 1.8 GiB] 5% Done
- [10/528 files][101.4 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/528 files][105.2 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [10/528 files][107.5 MiB/ 1.8 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/528 files][113.5 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [10/528 files][115.8 MiB/ 1.8 GiB] 6% Done
- [10/528 files][116.3 MiB/ 1.8 GiB] 6% Done
- [10/528 files][117.4 MiB/ 1.8 GiB] 6% Done
- [11/528 files][117.6 MiB/ 1.8 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_load_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/528 files][121.2 MiB/ 1.8 GiB] 6% Done
- [11/528 files][122.5 MiB/ 1.8 GiB] 6% Done
- [12/528 files][123.8 MiB/ 1.8 GiB] 6% Done
- [12/528 files][123.8 MiB/ 1.8 GiB] 6% Done
- [13/528 files][128.7 MiB/ 1.8 GiB] 6% Done
- [13/528 files][131.7 MiB/ 1.8 GiB] 7% Done
- [14/528 files][137.4 MiB/ 1.8 GiB] 7% Done
- [15/528 files][141.0 MiB/ 1.8 GiB] 7% Done
- [16/528 files][142.3 MiB/ 1.8 GiB] 7% Done
- [17/528 files][142.3 MiB/ 1.8 GiB] 7% Done
- [18/528 files][143.1 MiB/ 1.8 GiB] 7% Done
- [19/528 files][156.1 MiB/ 1.8 GiB] 8% Done
- [20/528 files][160.2 MiB/ 1.8 GiB] 8% Done
- [21/528 files][171.3 MiB/ 1.8 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/528 files][174.9 MiB/ 1.8 GiB] 9% Done
- [22/528 files][182.7 MiB/ 1.8 GiB] 9% Done
- [23/528 files][185.3 MiB/ 1.8 GiB] 9% Done
- [24/528 files][189.9 MiB/ 1.8 GiB] 10% Done
- [25/528 files][195.1 MiB/ 1.8 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [25/528 files][209.8 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/528 files][210.5 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [26/528 files][211.3 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [26/528 files][211.8 MiB/ 1.8 GiB] 11% Done
- [26/528 files][212.7 MiB/ 1.8 GiB] 11% Done
- [27/528 files][212.7 MiB/ 1.8 GiB] 11% Done
- [28/528 files][213.2 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/528 files][215.1 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filessettings_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [29/528 files][216.9 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][217.7 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeinstance_create_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [29/528 files][220.0 MiB/ 1.8 GiB] 11% Done
- [29/528 files][220.0 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][221.6 MiB/ 1.8 GiB] 11% Done
- [29/528 files][221.6 MiB/ 1.8 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][223.4 MiB/ 1.8 GiB] 11% Done
- [29/528 files][225.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [29/528 files][226.5 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_enumerate_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][228.8 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][233.2 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][233.4 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][236.5 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][238.8 MiB/ 1.8 GiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codejson_load_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesinstance_enumerate_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [29/528 files][240.4 MiB/ 1.8 GiB] 12% Done
- [29/528 files][242.0 MiB/ 1.8 GiB] 12% Done
- [29/528 files][243.8 MiB/ 1.8 GiB] 13% Done
- [29/528 files][244.7 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/528 files][247.8 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zWJaWC1SA9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/528 files][249.1 MiB/ 1.8 GiB] 13% Done
- [30/528 files][249.5 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/528 files][252.7 MiB/ 1.8 GiB] 13% Done
- [30/528 files][254.5 MiB/ 1.8 GiB] 13% Done
- [30/528 files][255.6 MiB/ 1.8 GiB] 13% Done
- [30/528 files][256.6 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/528 files][259.8 MiB/ 1.8 GiB] 13% Done
- [30/528 files][260.1 MiB/ 1.8 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/528 files][261.6 MiB/ 1.8 GiB] 13% Done
- [31/528 files][261.9 MiB/ 1.8 GiB] 13% Done
- [31/528 files][262.4 MiB/ 1.8 GiB] 13% Done
- [32/528 files][262.9 MiB/ 1.8 GiB] 14% Done
- [32/528 files][263.4 MiB/ 1.8 GiB] 14% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: \ [33/528 files][271.5 MiB/ 1.8 GiB] 14% Done
\ [34/528 files][273.0 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-58pRCn1hAk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [34/528 files][277.4 MiB/ 1.8 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/test_layer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n7PbFxtT22.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [34/528 files][282.6 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/layer_util.h [Content-Type=text/x-chdr]...
Step #8: \ [34/528 files][284.6 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V25FUWfNqU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [34/528 files][288.8 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: \ [34/528 files][290.6 MiB/ 1.8 GiB] 15% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-35APKWyevY.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-haThHgWgi2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data [Content-Type=application/octet-stream]...
Step #8: \ [35/528 files][295.0 MiB/ 1.8 GiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rnxmO5ZUBK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [36/528 files][302.2 MiB/ 1.8 GiB] 16% Done
\ [36/528 files][304.7 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/settings_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [37/528 files][308.2 MiB/ 1.8 GiB] 16% Done
\ [37/528 files][310.0 MiB/ 1.8 GiB] 16% Done
\ [38/528 files][312.8 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/instance_create_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XWeUfgVS3r.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [39/528 files][315.4 MiB/ 1.8 GiB] 16% Done
\ [40/528 files][315.6 MiB/ 1.8 GiB] 16% Done
\ [41/528 files][315.6 MiB/ 1.8 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codesettings_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/settings_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6SG9Ey9QaR.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesinstance_create_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/instance_enumerate_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/instance_create_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6jNuwnJd2Q.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-joAJRAH6G9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/settings_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1cASTomwfU.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [42/528 files][322.9 MiB/ 1.8 GiB] 17% Done
\ [42/528 files][323.2 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_debug_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_testing_main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp [Content-Type=text/x-c++src]...
Step #8: \ [42/528 files][325.0 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_layer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_fuzz_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_envvar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][328.0 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_settings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_util.h [Content-Type=text/x-chdr]...
Step #8: \ [43/528 files][330.1 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_threading_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][331.4 MiB/ 1.8 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_handle_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_wsi_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_environment.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_util.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/test_environment.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][338.2 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/json_writer.h [Content-Type=text/x-chdr]...
Step #8: \ [43/528 files][341.6 MiB/ 1.8 GiB] 18% Done
\ [43/528 files][342.3 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/icd/test_icd.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/icd/test_icd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][346.7 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][347.2 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/test_layer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][347.7 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [43/528 files][349.8 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: \ [43/528 files][350.3 MiB/ 1.8 GiB] 18% Done
\ [43/528 files][351.1 MiB/ 1.8 GiB] 18% Done
\ [44/528 files][353.4 MiB/ 1.8 GiB] 18% Done
\ [44/528 files][353.7 MiB/ 1.8 GiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h [Content-Type=text/x-chdr]...
Step #8: \ [44/528 files][356.2 MiB/ 1.8 GiB] 19% Done
\ [45/528 files][356.2 MiB/ 1.8 GiB] 19% Done
\ [45/528 files][358.0 MiB/ 1.8 GiB] 19% Done
\ [45/528 files][358.5 MiB/ 1.8 GiB] 19% Done
\ [45/528 files][359.4 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: \ [45/528 files][361.4 MiB/ 1.8 GiB] 19% Done
\ [46/528 files][362.8 MiB/ 1.8 GiB] 19% Done
\ [46/528 files][362.8 MiB/ 1.8 GiB] 19% Done
\ [46/528 files][364.5 MiB/ 1.8 GiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/unix_shim.cpp [Content-Type=text/x-c++src]...
Step #8: \ [46/528 files][364.5 MiB/ 1.8 GiB] 19% Done
\ [47/528 files][366.0 MiB/ 1.8 GiB] 19% Done
\ [47/528 files][366.0 MiB/ 1.8 GiB] 19% Done
\ [48/528 files][366.8 MiB/ 1.8 GiB] 19% Done
\ [48/528 files][367.1 MiB/ 1.8 GiB] 19% Done
\ [48/528 files][367.8 MiB/ 1.8 GiB] 19% Done
\ [48/528 files][367.8 MiB/ 1.8 GiB] 19% Done
\ [49/528 files][372.7 MiB/ 1.8 GiB] 19% Done
\ [49/528 files][376.1 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/shim.h [Content-Type=text/x-chdr]...
Step #8: \ [50/528 files][379.3 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/shim_common.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/shim/windows_shim.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/framework/data/stub.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/528 files][381.8 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/528 files][383.3 MiB/ 1.8 GiB] 20% Done
\ [51/528 files][384.9 MiB/ 1.8 GiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/528 files][395.2 MiB/ 1.8 GiB] 21% Done
\ [51/528 files][395.5 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp [Content-Type=text/x-c++src]...
Step #8: \ [51/528 files][396.8 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp [Content-Type=text/x-c++src]...
Step #8: \ [52/528 files][397.0 MiB/ 1.8 GiB] 21% Done
\ [52/528 files][403.3 MiB/ 1.8 GiB] 21% Done
\ [52/528 files][404.1 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp [Content-Type=text/x-c++src]...
Step #8: \ [52/528 files][404.8 MiB/ 1.8 GiB] 21% Done
\ [52/528 files][406.0 MiB/ 1.8 GiB] 21% Done
\ [52/528 files][406.0 MiB/ 1.8 GiB] 21% Done
\ [52/528 files][406.3 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: \ [52/528 files][407.8 MiB/ 1.8 GiB] 21% Done
\ [53/528 files][408.1 MiB/ 1.8 GiB] 21% Done
\ [53/528 files][408.4 MiB/ 1.8 GiB] 21% Done
\ [54/528 files][408.6 MiB/ 1.8 GiB] 21% Done
\ [54/528 files][408.6 MiB/ 1.8 GiB] 21% Done
\ [55/528 files][408.6 MiB/ 1.8 GiB] 21% Done
\ [56/528 files][409.4 MiB/ 1.8 GiB] 21% Done
\ [56/528 files][409.9 MiB/ 1.8 GiB] 21% Done
\ [56/528 files][409.9 MiB/ 1.8 GiB] 21% Done
\ [56/528 files][409.9 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h [Content-Type=text/x-chdr]...
Step #8: \ [56/528 files][410.2 MiB/ 1.8 GiB] 21% Done
\ [57/528 files][410.2 MiB/ 1.8 GiB] 21% Done
\ [57/528 files][411.7 MiB/ 1.8 GiB] 21% Done
\ [57/528 files][412.0 MiB/ 1.8 GiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dirent_on_windows.h [Content-Type=text/x-chdr]...
Step #8: \ [57/528 files][412.2 MiB/ 1.8 GiB] 21% Done
\ [57/528 files][413.0 MiB/ 1.8 GiB] 22% Done
\ [57/528 files][413.0 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dirent_on_windows.c [Content-Type=text/x-csrc]...
Step #8: \ [57/528 files][414.1 MiB/ 1.8 GiB] 22% Done
\ [57/528 files][414.1 MiB/ 1.8 GiB] 22% Done
\ [57/528 files][416.2 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dlopen_fuchsia.c [Content-Type=text/x-csrc]...
Step #8: \ [57/528 files][416.4 MiB/ 1.8 GiB] 22% Done
\ [57/528 files][417.2 MiB/ 1.8 GiB] 22% Done
\ [57/528 files][418.0 MiB/ 1.8 GiB] 22% Done
\ [58/528 files][421.9 MiB/ 1.8 GiB] 22% Done
\ [58/528 files][421.9 MiB/ 1.8 GiB] 22% Done
\ [58/528 files][422.2 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/log.h [Content-Type=text/x-chdr]...
Step #8: \ [59/528 files][422.7 MiB/ 1.8 GiB] 22% Done
\ [59/528 files][424.2 MiB/ 1.8 GiB] 22% Done
\ [60/528 files][424.8 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_environment.h [Content-Type=text/x-chdr]...
Step #8: \ [60/528 files][425.4 MiB/ 1.8 GiB] 22% Done
\ [61/528 files][425.9 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/adapters.h [Content-Type=text/x-chdr]...
Step #8: \ [62/528 files][426.6 MiB/ 1.8 GiB] 22% Done
\ [62/528 files][427.2 MiB/ 1.8 GiB] 22% Done
\ [62/528 files][428.2 MiB/ 1.8 GiB] 22% Done
\ [62/528 files][430.0 MiB/ 1.8 GiB] 22% Done
\ [62/528 files][430.0 MiB/ 1.8 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/gpa_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [62/528 files][431.1 MiB/ 1.8 GiB] 22% Done
\ [63/528 files][433.5 MiB/ 1.8 GiB] 23% Done
\ [63/528 files][435.3 MiB/ 1.8 GiB] 23% Done
\ [63/528 files][439.8 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/extension_manual.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader.h [Content-Type=text/x-chdr]...
Step #8: \ [63/528 files][442.5 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/settings.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/allocation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/allocation.h [Content-Type=text/x-chdr]...
Step #8: \ [63/528 files][446.4 MiB/ 1.8 GiB] 23% Done
\ [63/528 files][446.9 MiB/ 1.8 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_common.h [Content-Type=text/x-chdr]...
Step #8: \ [63/528 files][448.8 MiB/ 1.8 GiB] 23% Done
\ [63/528 files][448.8 MiB/ 1.8 GiB] 23% Done
\ [64/528 files][449.8 MiB/ 1.8 GiB] 23% Done
\ [64/528 files][450.6 MiB/ 1.8 GiB] 24% Done
\ [65/528 files][451.6 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dev_ext_trampoline.c [Content-Type=text/x-csrc]...
Step #8: \ [65/528 files][452.9 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_linux.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_json.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/wsi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/phys_dev_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [66/528 files][456.5 MiB/ 1.8 GiB] 24% Done
\ [67/528 files][457.5 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/vk_loader_layer.h [Content-Type=text/x-chdr]...
Step #8: \ [68/528 files][458.0 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/cJSON.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_environment.c [Content-Type=text/x-csrc]...
Step #8: \ [68/528 files][464.4 MiB/ 1.8 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/log.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.c [Content-Type=text/x-csrc]...
Step #8: \ [69/528 files][469.7 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/debug_utils.c [Content-Type=text/x-csrc]...
Step #8: \ [69/528 files][470.7 MiB/ 1.8 GiB] 25% Done
\ [70/528 files][472.5 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/unknown_function_handling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_linux.h [Content-Type=text/x-chdr]...
Step #8: \ [71/528 files][473.9 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/wsi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/extension_manual.h [Content-Type=text/x-chdr]...
Step #8: \ [71/528 files][476.8 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/unknown_function_handling.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_json.c [Content-Type=text/x-csrc]...
Step #8: \ [72/528 files][477.6 MiB/ 1.8 GiB] 25% Done
\ [73/528 files][477.6 MiB/ 1.8 GiB] 25% Done
\ [74/528 files][477.6 MiB/ 1.8 GiB] 25% Done
\ [75/528 files][478.1 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_windows.c [Content-Type=text/x-csrc]...
Step #8: \ [76/528 files][479.4 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/gpa_helper.h [Content-Type=text/x-chdr]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/vk_loader_platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/stack_allocation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/asm_offset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader_windows.h [Content-Type=text/x-chdr]...
Step #8: | [76/528 files][483.9 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/cJSON.h [Content-Type=text/x-chdr]...
Step #8: | [76/528 files][484.6 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/dlopen_fuchsia.h [Content-Type=text/x-chdr]...
Step #8: | [76/528 files][484.8 MiB/ 1.8 GiB] 25% Done
| [76/528 files][484.8 MiB/ 1.8 GiB] 25% Done
| [76/528 files][485.4 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/settings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/terminator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/debug_utils.h [Content-Type=text/x-chdr]...
Step #8: | [77/528 files][485.9 MiB/ 1.8 GiB] 25% Done
| [77/528 files][486.1 MiB/ 1.8 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/loader.c [Content-Type=text/x-csrc]...
Step #8: | [77/528 files][486.9 MiB/ 1.8 GiB] 25% Done
| [77/528 files][487.7 MiB/ 1.8 GiB] 26% Done
| [77/528 files][487.9 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_object_types.h [Content-Type=text/x-chdr]...
Step #8: | [78/528 files][488.5 MiB/ 1.8 GiB] 26% Done
| [79/528 files][489.2 MiB/ 1.8 GiB] 26% Done
| [79/528 files][489.5 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_loader_extensions.h [Content-Type=text/x-chdr]...
Step #8: | [79/528 files][490.8 MiB/ 1.8 GiB] 26% Done
| [80/528 files][491.0 MiB/ 1.8 GiB] 26% Done
| [81/528 files][491.3 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/trampoline.c [Content-Type=text/x-csrc]...
Step #8: | [81/528 files][492.9 MiB/ 1.8 GiB] 26% Done
| [82/528 files][493.1 MiB/ 1.8 GiB] 26% Done
| [83/528 files][493.4 MiB/ 1.8 GiB] 26% Done
| [83/528 files][493.7 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h [Content-Type=text/x-chdr]...
Step #8: | [84/528 files][493.9 MiB/ 1.8 GiB] 26% Done
| [85/528 files][494.4 MiB/ 1.8 GiB] 26% Done
| [85/528 files][494.4 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/scripts/qnx/loader_cmake_config.h [Content-Type=text/x-chdr]...
Step #8: | [86/528 files][495.0 MiB/ 1.8 GiB] 26% Done
| [86/528 files][495.2 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp_module.cpp [Content-Type=text/x-c++src]...
Step #8: | [86/528 files][497.6 MiB/ 1.8 GiB] 26% Done
| [87/528 files][497.9 MiB/ 1.8 GiB] 26% Done
| [88/528 files][497.9 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_icd.c [Content-Type=text/x-csrc]...
Step #8: | [88/528 files][498.4 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_hpp.cpp [Content-Type=text/x-c++src]...
Step #8: | [89/528 files][498.4 MiB/ 1.8 GiB] 26% Done
| [90/528 files][498.9 MiB/ 1.8 GiB] 26% Done
| [90/528 files][498.9 MiB/ 1.8 GiB] 26% Done
| [91/528 files][499.3 MiB/ 1.8 GiB] 26% Done
| [92/528 files][499.3 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/tests/vk_layer.c [Content-Type=text/x-csrc]...
Step #8: | [93/528 files][500.3 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib_xrandr.h [Content-Type=text/x-chdr]...
Step #8: | [93/528 files][501.8 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_beta.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: | [93/528 files][504.0 MiB/ 1.8 GiB] 26% Done
| [93/528 files][504.5 MiB/ 1.8 GiB] 26% Done
| [94/528 files][504.5 MiB/ 1.8 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xlib.h [Content-Type=text/x-chdr]...
Step #8: | [94/528 files][505.5 MiB/ 1.8 GiB] 26% Done
| [94/528 files][506.2 MiB/ 1.8 GiB] 27% Done
| [95/528 files][506.7 MiB/ 1.8 GiB] 27% Done
| [95/528 files][506.7 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: | [96/528 files][508.3 MiB/ 1.8 GiB] 27% Done
| [96/528 files][508.8 MiB/ 1.8 GiB] 27% Done
| [97/528 files][509.8 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vk_icd.h [Content-Type=text/x-chdr]...
Step #8: | [98/528 files][511.6 MiB/ 1.8 GiB] 27% Done
| [99/528 files][511.6 MiB/ 1.8 GiB] 27% Done
| [100/528 files][512.1 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_wayland.h [Content-Type=text/x-chdr]...
Step #8: | [101/528 files][513.2 MiB/ 1.8 GiB] 27% Done
| [101/528 files][514.7 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/build/install/include/vulkan/vulkan_xcb.h [Content-Type=text/x-chdr]...
Step #8: | [101/528 files][515.2 MiB/ 1.8 GiB] 27% Done
| [101/528 files][515.7 MiB/ 1.8 GiB] 27% Done
| [101/528 files][516.3 MiB/ 1.8 GiB] 27% Done
| [101/528 files][517.8 MiB/ 1.8 GiB] 27% Done
| [102/528 files][517.8 MiB/ 1.8 GiB] 27% Done
| [103/528 files][518.8 MiB/ 1.8 GiB] 27% Done
| [104/528 files][519.0 MiB/ 1.8 GiB] 27% Done
| [104/528 files][519.6 MiB/ 1.8 GiB] 27% Done
| [105/528 files][519.6 MiB/ 1.8 GiB] 27% Done
| [106/528 files][519.6 MiB/ 1.8 GiB] 27% Done
| [107/528 files][519.8 MiB/ 1.8 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std_decode.h [Content-Type=text/x-chdr]...
Step #8: | [108/528 files][520.1 MiB/ 1.8 GiB] 27% Done
| [109/528 files][520.1 MiB/ 1.8 GiB] 27% Done
| [110/528 files][520.9 MiB/ 1.8 GiB] 27% Done
| [110/528 files][520.9 MiB/ 1.8 GiB] 27% Done
| [111/528 files][521.1 MiB/ 1.8 GiB] 27% Done
| [111/528 files][521.6 MiB/ 1.8 GiB] 27% Done
| [112/528 files][521.6 MiB/ 1.8 GiB] 27% Done
| [112/528 files][522.2 MiB/ 1.8 GiB] 27% Done
| [113/528 files][523.0 MiB/ 1.8 GiB] 27% Done
| [114/528 files][523.0 MiB/ 1.8 GiB] 27% Done
| [115/528 files][523.4 MiB/ 1.8 GiB] 27% Done
| [116/528 files][524.3 MiB/ 1.8 GiB] 27% Done
| [117/528 files][524.3 MiB/ 1.8 GiB] 27% Done
| [117/528 files][525.3 MiB/ 1.8 GiB] 28% Done
| [118/528 files][525.6 MiB/ 1.8 GiB] 28% Done
| [119/528 files][525.6 MiB/ 1.8 GiB] 28% Done
| [120/528 files][525.6 MiB/ 1.8 GiB] 28% Done
| [121/528 files][526.4 MiB/ 1.8 GiB] 28% Done
| [121/528 files][526.4 MiB/ 1.8 GiB] 28% Done
| [122/528 files][526.9 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std.h [Content-Type=text/x-chdr]...
Step #8: | [122/528 files][528.0 MiB/ 1.8 GiB] 28% Done
| [122/528 files][528.7 MiB/ 1.8 GiB] 28% Done
| [122/528 files][529.2 MiB/ 1.8 GiB] 28% Done
| [123/528 files][529.8 MiB/ 1.8 GiB] 28% Done
| [123/528 files][529.8 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std_decode.h [Content-Type=text/x-chdr]...
Step #8: | [124/528 files][530.5 MiB/ 1.8 GiB] 28% Done
| [124/528 files][531.1 MiB/ 1.8 GiB] 28% Done
| [125/528 files][531.1 MiB/ 1.8 GiB] 28% Done
| [125/528 files][532.4 MiB/ 1.8 GiB] 28% Done
| [126/528 files][532.9 MiB/ 1.8 GiB] 28% Done
| [127/528 files][533.4 MiB/ 1.8 GiB] 28% Done
| [128/528 files][533.6 MiB/ 1.8 GiB] 28% Done
| [129/528 files][534.8 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std_decode.h [Content-Type=text/x-chdr]...
Step #8: | [129/528 files][536.1 MiB/ 1.8 GiB] 28% Done
| [129/528 files][536.9 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std_encode.h [Content-Type=text/x-chdr]...
Step #8: | [129/528 files][539.2 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_vp9std.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std.h [Content-Type=text/x-chdr]...
Step #8: | [129/528 files][540.8 MiB/ 1.8 GiB] 28% Done
| [130/528 files][541.3 MiB/ 1.8 GiB] 28% Done
| [130/528 files][542.3 MiB/ 1.8 GiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h264std_encode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codecs_common.h [Content-Type=text/x-chdr]...
Step #8: | [130/528 files][545.5 MiB/ 1.8 GiB] 29% Done
| [131/528 files][546.0 MiB/ 1.8 GiB] 29% Done
| [132/528 files][546.8 MiB/ 1.8 GiB] 29% Done
| [133/528 files][547.3 MiB/ 1.8 GiB] 29% Done
| [134/528 files][547.5 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_h265std_encode.h [Content-Type=text/x-chdr]...
Step #8: | [135/528 files][550.4 MiB/ 1.8 GiB] 29% Done
| [136/528 files][550.7 MiB/ 1.8 GiB] 29% Done
| [136/528 files][551.4 MiB/ 1.8 GiB] 29% Done
| [137/528 files][552.0 MiB/ 1.8 GiB] 29% Done
| [138/528 files][552.5 MiB/ 1.8 GiB] 29% Done
| [139/528 files][552.5 MiB/ 1.8 GiB] 29% Done
| [140/528 files][552.7 MiB/ 1.8 GiB] 29% Done
| [141/528 files][554.8 MiB/ 1.8 GiB] 29% Done
| [141/528 files][555.6 MiB/ 1.8 GiB] 29% Done
| [142/528 files][556.1 MiB/ 1.8 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_vp9std_decode.h [Content-Type=text/x-chdr]...
Step #8: | [143/528 files][559.4 MiB/ 1.8 GiB] 29% Done
| [143/528 files][563.0 MiB/ 1.8 GiB] 30% Done
| [143/528 files][563.0 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vk_video/vulkan_video_codec_av1std.h [Content-Type=text/x-chdr]...
Step #8: | [143/528 files][563.2 MiB/ 1.8 GiB] 30% Done
| [144/528 files][564.8 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_extension_inspection.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_hpp_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_vi.h [Content-Type=text/x-chdr]...
Step #8: | [144/528 files][571.2 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_to_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xlib_xrandr.h [Content-Type=text/x-chdr]...
Step #8: | [145/528 files][575.9 MiB/ 1.8 GiB] 30% Done
| [146/528 files][576.2 MiB/ 1.8 GiB] 30% Done
| [146/528 files][576.7 MiB/ 1.8 GiB] 30% Done
| [147/528 files][578.0 MiB/ 1.8 GiB] 30% Done
| [148/528 files][578.3 MiB/ 1.8 GiB] 30% Done
| [149/528 files][579.0 MiB/ 1.8 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [149/528 files][588.4 MiB/ 1.8 GiB] 31% Done
| [150/528 files][590.1 MiB/ 1.8 GiB] 31% Done
| [151/528 files][590.1 MiB/ 1.8 GiB] 31% Done
| [152/528 files][593.0 MiB/ 1.8 GiB] 31% Done
| [153/528 files][593.2 MiB/ 1.8 GiB] 31% Done
| [154/528 files][595.3 MiB/ 1.8 GiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_format_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [154/528 files][597.6 MiB/ 1.8 GiB] 31% Done
| [155/528 files][597.6 MiB/ 1.8 GiB] 31% Done
| [156/528 files][597.6 MiB/ 1.8 GiB] 31% Done
| [157/528 files][599.2 MiB/ 1.8 GiB] 31% Done
/
/ [157/528 files][604.6 MiB/ 1.8 GiB] 32% Done
/ [158/528 files][604.9 MiB/ 1.8 GiB] 32% Done
/ [159/528 files][606.2 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_android.h [Content-Type=text/x-chdr]...
Step #8: / [159/528 files][610.8 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_video.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [160/528 files][611.9 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_win32.h [Content-Type=text/x-chdr]...
Step #8: / [161/528 files][614.8 MiB/ 1.8 GiB] 32% Done
/ [161/528 files][615.0 MiB/ 1.8 GiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_handles.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_structs.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [162/528 files][618.6 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ggp.h [Content-Type=text/x-chdr]...
Step #8: / [163/528 files][620.9 MiB/ 1.8 GiB] 33% Done
/ [164/528 files][622.3 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_metal.h [Content-Type=text/x-chdr]...
Step #8: / [164/528 files][625.3 MiB/ 1.8 GiB] 33% Done
/ [165/528 files][626.3 MiB/ 1.8 GiB] 33% Done
/ [165/528 files][628.9 MiB/ 1.8 GiB] 33% Done
/ [166/528 files][629.1 MiB/ 1.8 GiB] 33% Done
/ [167/528 files][630.4 MiB/ 1.8 GiB] 33% Done
/ [168/528 files][633.8 MiB/ 1.8 GiB] 33% Done
/ [169/528 files][633.8 MiB/ 1.8 GiB] 33% Done
/ [170/528 files][633.8 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_beta.h [Content-Type=text/x-chdr]...
Step #8: / [171/528 files][635.4 MiB/ 1.8 GiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_fuchsia.h [Content-Type=text/x-chdr]...
Step #8: / [172/528 files][638.0 MiB/ 1.8 GiB] 34% Done
/ [173/528 files][639.4 MiB/ 1.8 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_screen.h [Content-Type=text/x-chdr]...
Step #8: / [174/528 files][640.7 MiB/ 1.8 GiB] 34% Done
/ [174/528 files][640.9 MiB/ 1.8 GiB] 34% Done
/ [174/528 files][643.4 MiB/ 1.8 GiB] 34% Done
/ [175/528 files][644.7 MiB/ 1.8 GiB] 34% Done
/ [175/528 files][645.0 MiB/ 1.8 GiB] 34% Done
/ [175/528 files][647.5 MiB/ 1.8 GiB] 34% Done
/ [176/528 files][649.6 MiB/ 1.8 GiB] 34% Done
/ [176/528 files][651.7 MiB/ 1.8 GiB] 34% Done
/ [177/528 files][653.3 MiB/ 1.8 GiB] 34% Done
/ [177/528 files][654.8 MiB/ 1.8 GiB] 34% Done
/ [178/528 files][657.1 MiB/ 1.8 GiB] 35% Done
/ [178/528 files][660.4 MiB/ 1.8 GiB] 35% Done
/ [179/528 files][661.4 MiB/ 1.8 GiB] 35% Done
/ [179/528 files][662.8 MiB/ 1.8 GiB] 35% Done
/ [179/528 files][664.0 MiB/ 1.8 GiB] 35% Done
/ [180/528 files][664.3 MiB/ 1.8 GiB] 35% Done
/ [181/528 files][667.4 MiB/ 1.8 GiB] 35% Done
/ [182/528 files][671.3 MiB/ 1.8 GiB] 35% Done
/ [183/528 files][671.8 MiB/ 1.8 GiB] 35% Done
/ [184/528 files][673.7 MiB/ 1.8 GiB] 35% Done
/ [184/528 files][674.2 MiB/ 1.8 GiB] 35% Done
/ [185/528 files][674.6 MiB/ 1.8 GiB] 35% Done
/ [186/528 files][675.1 MiB/ 1.8 GiB] 36% Done
/ [187/528 files][676.9 MiB/ 1.8 GiB] 36% Done
/ [188/528 files][677.2 MiB/ 1.8 GiB] 36% Done
/ [189/528 files][677.2 MiB/ 1.8 GiB] 36% Done
/ [190/528 files][677.2 MiB/ 1.8 GiB] 36% Done
/ [191/528 files][677.9 MiB/ 1.8 GiB] 36% Done
/ [192/528 files][678.2 MiB/ 1.8 GiB] 36% Done
/ [193/528 files][678.4 MiB/ 1.8 GiB] 36% Done
/ [194/528 files][680.0 MiB/ 1.8 GiB] 36% Done
/ [195/528 files][680.2 MiB/ 1.8 GiB] 36% Done
/ [196/528 files][680.2 MiB/ 1.8 GiB] 36% Done
/ [197/528 files][680.5 MiB/ 1.8 GiB] 36% Done
/ [198/528 files][681.5 MiB/ 1.8 GiB] 36% Done
/ [199/528 files][681.5 MiB/ 1.8 GiB] 36% Done
/ [200/528 files][683.4 MiB/ 1.8 GiB] 36% Done
/ [201/528 files][684.1 MiB/ 1.8 GiB] 36% Done
/ [202/528 files][684.1 MiB/ 1.8 GiB] 36% Done
/ [203/528 files][686.6 MiB/ 1.8 GiB] 36% Done
/ [203/528 files][689.4 MiB/ 1.8 GiB] 36% Done
/ [204/528 files][690.1 MiB/ 1.8 GiB] 36% Done
/ [205/528 files][690.6 MiB/ 1.8 GiB] 36% Done
/ [205/528 files][692.1 MiB/ 1.8 GiB] 36% Done
/ [206/528 files][695.0 MiB/ 1.8 GiB] 37% Done
/ [207/528 files][695.5 MiB/ 1.8 GiB] 37% Done
/ [207/528 files][696.4 MiB/ 1.8 GiB] 37% Done
/ [208/528 files][697.1 MiB/ 1.8 GiB] 37% Done
/ [209/528 files][698.0 MiB/ 1.8 GiB] 37% Done
/ [210/528 files][699.0 MiB/ 1.8 GiB] 37% Done
/ [210/528 files][699.8 MiB/ 1.8 GiB] 37% Done
/ [211/528 files][700.6 MiB/ 1.8 GiB] 37% Done
/ [211/528 files][702.9 MiB/ 1.8 GiB] 37% Done
/ [211/528 files][703.2 MiB/ 1.8 GiB] 37% Done
/ [211/528 files][711.4 MiB/ 1.8 GiB] 37% Done
/ [211/528 files][711.4 MiB/ 1.8 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: / [212/528 files][721.5 MiB/ 1.8 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_static_assertions.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [212/528 files][724.1 MiB/ 1.8 GiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [213/528 files][728.0 MiB/ 1.8 GiB] 38% Done
/ [214/528 files][728.7 MiB/ 1.8 GiB] 38% Done
/ [215/528 files][731.1 MiB/ 1.8 GiB] 39% Done
/ [216/528 files][736.9 MiB/ 1.8 GiB] 39% Done
/ [217/528 files][737.7 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_icd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_directfb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: / [218/528 files][745.4 MiB/ 1.8 GiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ios.h [Content-Type=text/x-chdr]...
Step #8: / [219/528 files][750.3 MiB/ 1.8 GiB] 40% Done
/ [220/528 files][750.6 MiB/ 1.8 GiB] 40% Done
/ [220/528 files][751.6 MiB/ 1.8 GiB] 40% Done
/ [221/528 files][753.2 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_shared.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [221/528 files][764.6 MiB/ 1.8 GiB] 40% Done
/ [222/528 files][766.4 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_wayland.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vk_platform.h [Content-Type=text/x-chdr]...
Step #8: / [223/528 files][767.7 MiB/ 1.8 GiB] 40% Done
/ [224/528 files][767.7 MiB/ 1.8 GiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_raii.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [224/528 files][770.8 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_enums.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [225/528 files][771.8 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_funcs.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_xcb.h [Content-Type=text/x-chdr]...
Step #8: / [226/528 files][774.0 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_ohos.h [Content-Type=text/x-chdr]...
Step #8: -
- [227/528 files][777.1 MiB/ 1.8 GiB] 41% Done
- [227/528 files][780.4 MiB/ 1.8 GiB] 41% Done
- [227/528 files][780.7 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-loader/external/Release/64/Vulkan-Headers/include/vulkan/vulkan_macos.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/instance_create_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [228/528 files][781.0 MiB/ 1.8 GiB] 41% Done
- [229/528 files][781.0 MiB/ 1.8 GiB] 41% Done
- [230/528 files][784.3 MiB/ 1.8 GiB] 41% Done
- [230/528 files][784.6 MiB/ 1.8 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/json_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/settings_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [230/528 files][787.7 MiB/ 1.8 GiB] 42% Done
- [231/528 files][788.4 MiB/ 1.8 GiB] 42% Done
- [232/528 files][789.7 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/json_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [233/528 files][790.5 MiB/ 1.8 GiB] 42% Done
- [234/528 files][790.5 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/instance_enumerate_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [235/528 files][792.7 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/instance_create_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [235/528 files][798.9 MiB/ 1.8 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/instance_enumerate_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [236/528 files][802.1 MiB/ 1.8 GiB] 42% Done
- [236/528 files][807.0 MiB/ 1.8 GiB] 43% Done
- [236/528 files][809.6 MiB/ 1.8 GiB] 43% Done
- [237/528 files][809.6 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_hpp_module.cpp [Content-Type=text/x-c++src]...
Step #8: - [237/528 files][811.4 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_icd.c [Content-Type=text/x-csrc]...
Step #8: - [237/528 files][812.1 MiB/ 1.8 GiB] 43% Done
- [237/528 files][813.4 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/settings_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [237/528 files][814.5 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_layer.c [Content-Type=text/x-csrc]...
Step #8: - [237/528 files][816.6 MiB/ 1.8 GiB] 43% Done
- [237/528 files][818.4 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h [Content-Type=text/x-chdr]...
Step #8: - [237/528 files][822.8 MiB/ 1.8 GiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/tests/vk_hpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [238/528 files][824.1 MiB/ 1.8 GiB] 43% Done
- [238/528 files][824.6 MiB/ 1.8 GiB] 43% Done
- [239/528 files][824.8 MiB/ 1.8 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h [Content-Type=text/x-chdr]...
Step #8: - [239/528 files][827.6 MiB/ 1.8 GiB] 44% Done
- [240/528 files][827.8 MiB/ 1.8 GiB] 44% Done
- [241/528 files][829.9 MiB/ 1.8 GiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h [Content-Type=text/x-chdr]...
Step #8: - [242/528 files][845.0 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h [Content-Type=text/x-chdr]...
Step #8: - [243/528 files][848.4 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h [Content-Type=text/x-chdr]...
Step #8: - [244/528 files][850.2 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [245/528 files][854.1 MiB/ 1.8 GiB] 45% Done
- [245/528 files][854.1 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [245/528 files][854.6 MiB/ 1.8 GiB] 45% Done
- [246/528 files][855.4 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [246/528 files][855.9 MiB/ 1.8 GiB] 45% Done
- [247/528 files][857.4 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_vi.h [Content-Type=text/x-chdr]...
Step #8: - [247/528 files][857.9 MiB/ 1.8 GiB] 45% Done
- [247/528 files][858.4 MiB/ 1.8 GiB] 45% Done
- [247/528 files][858.4 MiB/ 1.8 GiB] 45% Done
- [248/528 files][859.2 MiB/ 1.8 GiB] 45% Done
- [249/528 files][859.5 MiB/ 1.8 GiB] 45% Done
- [249/528 files][860.3 MiB/ 1.8 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [249/528 files][863.4 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_video.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [250/528 files][867.1 MiB/ 1.8 GiB] 46% Done
- [250/528 files][867.1 MiB/ 1.8 GiB] 46% Done
- [251/528 files][867.6 MiB/ 1.8 GiB] 46% Done
- [252/528 files][871.0 MiB/ 1.8 GiB] 46% Done
- [253/528 files][873.3 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_android.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_win32.h [Content-Type=text/x-chdr]...
Step #8: - [253/528 files][876.3 MiB/ 1.8 GiB] 46% Done
- [254/528 files][878.6 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_ggp.h [Content-Type=text/x-chdr]...
Step #8: - [255/528 files][880.4 MiB/ 1.8 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_structs.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_handles.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [255/528 files][883.5 MiB/ 1.8 GiB] 47% Done
- [255/528 files][884.7 MiB/ 1.8 GiB] 47% Done
- [255/528 files][885.8 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_metal.h [Content-Type=text/x-chdr]...
Step #8: - [255/528 files][886.5 MiB/ 1.8 GiB] 47% Done
- [255/528 files][887.0 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h [Content-Type=text/x-chdr]...
Step #8: - [255/528 files][887.8 MiB/ 1.8 GiB] 47% Done
- [255/528 files][888.1 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_beta.h [Content-Type=text/x-chdr]...
Step #8: - [256/528 files][890.6 MiB/ 1.8 GiB] 47% Done
- [257/528 files][892.8 MiB/ 1.8 GiB] 47% Done
- [257/528 files][892.8 MiB/ 1.8 GiB] 47% Done
- [257/528 files][892.8 MiB/ 1.8 GiB] 47% Done
- [257/528 files][896.1 MiB/ 1.8 GiB] 47% Done
- [257/528 files][896.4 MiB/ 1.8 GiB] 47% Done
- [257/528 files][898.5 MiB/ 1.8 GiB] 47% Done
- [258/528 files][899.0 MiB/ 1.8 GiB] 47% Done
- [258/528 files][899.5 MiB/ 1.8 GiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: - [258/528 files][901.6 MiB/ 1.8 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_screen.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: - [258/528 files][903.9 MiB/ 1.8 GiB] 48% Done
- [259/528 files][904.2 MiB/ 1.8 GiB] 48% Done
- [260/528 files][905.0 MiB/ 1.8 GiB] 48% Done
- [261/528 files][906.2 MiB/ 1.8 GiB] 48% Done
- [262/528 files][907.0 MiB/ 1.8 GiB] 48% Done
- [262/528 files][910.4 MiB/ 1.8 GiB] 48% Done
- [263/528 files][910.6 MiB/ 1.8 GiB] 48% Done
- [263/528 files][912.2 MiB/ 1.8 GiB] 48% Done
- [263/528 files][914.7 MiB/ 1.8 GiB] 48% Done
- [263/528 files][916.4 MiB/ 1.8 GiB] 48% Done
- [263/528 files][918.8 MiB/ 1.8 GiB] 49% Done
- [264/528 files][919.3 MiB/ 1.8 GiB] 49% Done
- [265/528 files][919.5 MiB/ 1.8 GiB] 49% Done
- [266/528 files][919.8 MiB/ 1.8 GiB] 49% Done
- [267/528 files][920.3 MiB/ 1.8 GiB] 49% Done
- [267/528 files][920.6 MiB/ 1.8 GiB] 49% Done
- [267/528 files][921.6 MiB/ 1.8 GiB] 49% Done
- [268/528 files][921.6 MiB/ 1.8 GiB] 49% Done
- [268/528 files][922.1 MiB/ 1.8 GiB] 49% Done
- [269/528 files][922.4 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vk_icd.h [Content-Type=text/x-chdr]...
Step #8: - [269/528 files][923.7 MiB/ 1.8 GiB] 49% Done
- [269/528 files][923.9 MiB/ 1.8 GiB] 49% Done
- [269/528 files][924.7 MiB/ 1.8 GiB] 49% Done
\
\ [270/528 files][925.0 MiB/ 1.8 GiB] 49% Done
\ [270/528 files][925.2 MiB/ 1.8 GiB] 49% Done
\ [271/528 files][925.2 MiB/ 1.8 GiB] 49% Done
\ [271/528 files][925.7 MiB/ 1.8 GiB] 49% Done
\ [271/528 files][926.5 MiB/ 1.8 GiB] 49% Done
\ [272/528 files][926.8 MiB/ 1.8 GiB] 49% Done
\ [272/528 files][926.8 MiB/ 1.8 GiB] 49% Done
\ [273/528 files][927.0 MiB/ 1.8 GiB] 49% Done
\ [274/528 files][927.5 MiB/ 1.8 GiB] 49% Done
\ [274/528 files][927.8 MiB/ 1.8 GiB] 49% Done
\ [274/528 files][928.3 MiB/ 1.8 GiB] 49% Done
\ [275/528 files][928.6 MiB/ 1.8 GiB] 49% Done
\ [276/528 files][929.1 MiB/ 1.8 GiB] 49% Done
\ [277/528 files][929.1 MiB/ 1.8 GiB] 49% Done
\ [277/528 files][929.4 MiB/ 1.8 GiB] 49% Done
\ [278/528 files][929.4 MiB/ 1.8 GiB] 49% Done
\ [278/528 files][929.9 MiB/ 1.8 GiB] 49% Done
\ [279/528 files][930.1 MiB/ 1.8 GiB] 49% Done
\ [279/528 files][930.4 MiB/ 1.8 GiB] 49% Done
\ [280/528 files][931.2 MiB/ 1.8 GiB] 49% Done
\ [281/528 files][931.4 MiB/ 1.8 GiB] 49% Done
\ [281/528 files][931.4 MiB/ 1.8 GiB] 49% Done
\ [282/528 files][932.0 MiB/ 1.8 GiB] 49% Done
\ [283/528 files][932.5 MiB/ 1.8 GiB] 49% Done
\ [284/528 files][933.0 MiB/ 1.8 GiB] 49% Done
\ [284/528 files][933.3 MiB/ 1.8 GiB] 49% Done
\ [285/528 files][933.3 MiB/ 1.8 GiB] 49% Done
\ [285/528 files][933.8 MiB/ 1.8 GiB] 49% Done
\ [286/528 files][934.0 MiB/ 1.8 GiB] 49% Done
\ [286/528 files][934.3 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_xlib.h [Content-Type=text/x-chdr]...
Step #8: \ [286/528 files][934.6 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: \ [287/528 files][935.4 MiB/ 1.8 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_directfb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_shared.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [288/528 files][935.9 MiB/ 1.8 GiB] 49% Done
\ [289/528 files][936.1 MiB/ 1.8 GiB] 49% Done
\ [289/528 files][936.4 MiB/ 1.8 GiB] 49% Done
\ [290/528 files][936.8 MiB/ 1.8 GiB] 49% Done
\ [291/528 files][937.5 MiB/ 1.8 GiB] 50% Done
\ [291/528 files][937.8 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vk_platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_ios.h [Content-Type=text/x-chdr]...
Step #8: \ [292/528 files][939.1 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan.h [Content-Type=text/x-chdr]...
Step #8: \ [292/528 files][939.6 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_wayland.h [Content-Type=text/x-chdr]...
Step #8: \ [292/528 files][939.8 MiB/ 1.8 GiB] 50% Done
\ [292/528 files][940.1 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_enums.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [292/528 files][942.3 MiB/ 1.8 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [293/528 files][942.6 MiB/ 1.8 GiB] 50% Done
\ [293/528 files][942.6 MiB/ 1.8 GiB] 50% Done
\ [294/528 files][942.8 MiB/ 1.8 GiB] 50% Done
\ [294/528 files][943.1 MiB/ 1.8 GiB] 50% Done
\ [294/528 files][943.4 MiB/ 1.8 GiB] 50% Done
\ [295/528 files][944.1 MiB/ 1.8 GiB] 50% Done
\ [296/528 files][944.4 MiB/ 1.8 GiB] 50% Done
\ [297/528 files][944.7 MiB/ 1.8 GiB] 50% Done
\ [297/528 files][946.0 MiB/ 1.8 GiB] 50% Done
\ [297/528 files][946.5 MiB/ 1.8 GiB] 50% Done
\ [298/528 files][946.5 MiB/ 1.8 GiB] 50% Done
\ [298/528 files][946.7 MiB/ 1.8 GiB] 50% Done
\ [299/528 files][949.8 MiB/ 1.8 GiB] 50% Done
\ [300/528 files][949.8 MiB/ 1.8 GiB] 50% Done
\ [301/528 files][949.8 MiB/ 1.8 GiB] 50% Done
\ [301/528 files][950.1 MiB/ 1.8 GiB] 50% Done
\ [302/528 files][950.6 MiB/ 1.8 GiB] 50% Done
\ [303/528 files][952.2 MiB/ 1.8 GiB] 50% Done
\ [304/528 files][952.2 MiB/ 1.8 GiB] 50% Done
\ [305/528 files][952.2 MiB/ 1.8 GiB] 50% Done
\ [306/528 files][953.9 MiB/ 1.8 GiB] 50% Done
\ [307/528 files][954.4 MiB/ 1.8 GiB] 50% Done
\ [307/528 files][955.2 MiB/ 1.8 GiB] 50% Done
\ [307/528 files][955.7 MiB/ 1.8 GiB] 50% Done
\ [307/528 files][956.0 MiB/ 1.8 GiB] 50% Done
\ [307/528 files][956.6 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][956.6 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][957.1 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][957.4 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][957.6 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][957.9 MiB/ 1.8 GiB] 51% Done
\ [308/528 files][958.4 MiB/ 1.8 GiB] 51% Done
\ [309/528 files][958.6 MiB/ 1.8 GiB] 51% Done
\ [309/528 files][958.6 MiB/ 1.8 GiB] 51% Done
\ [310/528 files][958.9 MiB/ 1.8 GiB] 51% Done
\ [311/528 files][959.4 MiB/ 1.8 GiB] 51% Done
\ [312/528 files][963.0 MiB/ 1.8 GiB] 51% Done
\ [313/528 files][965.0 MiB/ 1.8 GiB] 51% Done
\ [314/528 files][965.3 MiB/ 1.8 GiB] 51% Done
\ [315/528 files][965.6 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_raii.hpp [Content-Type=text/x-c++hdr]...
Step #8: \ [315/528 files][968.8 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_ohos.h [Content-Type=text/x-chdr]...
Step #8: \ [315/528 files][969.3 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_xcb.h [Content-Type=text/x-chdr]...
Step #8: \ [315/528 files][970.0 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/vulkan-headers/include/vulkan/vulkan_macos.h [Content-Type=text/x-chdr]...
Step #8: \ [315/528 files][970.8 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: \ [315/528 files][971.1 MiB/ 1.8 GiB] 51% Done
\ [315/528 files][971.1 MiB/ 1.8 GiB] 51% Done
\ [316/528 files][971.6 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [316/528 files][971.6 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [316/528 files][971.6 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: \ [316/528 files][971.9 MiB/ 1.8 GiB] 51% Done
\ [316/528 files][971.9 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]...
Step #8: \ [316/528 files][972.4 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: \ [316/528 files][972.4 MiB/ 1.8 GiB] 51% Done
\ [316/528 files][972.4 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][972.6 MiB/ 1.8 GiB] 51% Done
\ [317/528 files][972.6 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/extensions/Xrandr.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][973.2 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/X.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/xcb/xproto.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][973.7 MiB/ 1.8 GiB] 51% Done
\ [317/528 files][973.9 MiB/ 1.8 GiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/xcb/xcb.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][976.0 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/X11/Xlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][976.8 MiB/ 1.8 GiB] 52% Done
\ [317/528 files][976.8 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][980.6 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][981.4 MiB/ 1.8 GiB] 52% Done
\ [317/528 files][981.4 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][981.9 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]...
Step #8: \ [317/528 files][982.1 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [318/528 files][982.4 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [318/528 files][982.9 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [318/528 files][985.0 MiB/ 1.8 GiB] 52% Done
\ [318/528 files][985.2 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [318/528 files][985.5 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [319/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [319/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [320/528 files][985.5 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/instance_create_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [321/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [321/528 files][985.5 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [321/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [321/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [322/528 files][985.5 MiB/ 1.8 GiB] 52% Done
\ [322/528 files][985.8 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/instance_enumerate_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [322/528 files][986.1 MiB/ 1.8 GiB] 52% Done
\ [322/528 files][986.3 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_alloc_callback_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/settings_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [323/528 files][987.1 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_phys_dev_inst_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [324/528 files][987.2 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_layer_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [324/528 files][987.2 MiB/ 1.8 GiB] 52% Done
\ [324/528 files][988.2 MiB/ 1.8 GiB] 52% Done
\ [325/528 files][988.2 MiB/ 1.8 GiB] 52% Done
\ [326/528 files][988.5 MiB/ 1.8 GiB] 52% Done
\ [326/528 files][988.5 MiB/ 1.8 GiB] 52% Done
\ [327/528 files][988.7 MiB/ 1.8 GiB] 52% Done
\ [327/528 files][989.3 MiB/ 1.8 GiB] 52% Done
\ [327/528 files][989.6 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_version_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [328/528 files][989.9 MiB/ 1.8 GiB] 52% Done
\ [328/528 files][989.9 MiB/ 1.8 GiB] 52% Done
\ [329/528 files][989.9 MiB/ 1.8 GiB] 52% Done
\ [329/528 files][990.2 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_debug_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [329/528 files][990.7 MiB/ 1.8 GiB] 52% Done
\ [330/528 files][990.7 MiB/ 1.8 GiB] 52% Done
\ [331/528 files][991.0 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_envvar_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [332/528 files][991.2 MiB/ 1.8 GiB] 52% Done
\ [333/528 files][991.8 MiB/ 1.8 GiB] 52% Done
\ [334/528 files][991.8 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_testing_main.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_threading_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [335/528 files][993.1 MiB/ 1.8 GiB] 52% Done
\ [335/528 files][993.1 MiB/ 1.8 GiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_wsi_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [336/528 files][993.3 MiB/ 1.8 GiB] 52% Done
\ [336/528 files][993.6 MiB/ 1.8 GiB] 53% Done
\ [337/528 files][994.1 MiB/ 1.8 GiB] 53% Done
\ [338/528 files][994.1 MiB/ 1.8 GiB] 53% Done
\ [338/528 files][994.6 MiB/ 1.8 GiB] 53% Done
\ [339/528 files][994.6 MiB/ 1.8 GiB] 53% Done
\ [340/528 files][994.6 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_handle_validation_tests.cpp [Content-Type=text/x-c++src]...
Step #8: \ [341/528 files][994.6 MiB/ 1.8 GiB] 53% Done
\ [342/528 files][994.9 MiB/ 1.8 GiB] 53% Done
\ [343/528 files][995.2 MiB/ 1.8 GiB] 53% Done
|
| [343/528 files][995.7 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_settings_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_unknown_ext_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [343/528 files][996.5 MiB/ 1.8 GiB] 53% Done
| [343/528 files][996.8 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_regression_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [344/528 files][997.1 MiB/ 1.8 GiB] 53% Done
| [344/528 files][997.6 MiB/ 1.8 GiB] 53% Done
| [345/528 files][997.9 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_fuzz_tests.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/loader_get_proc_addr_tests.cpp [Content-Type=text/x-c++src]...
Step #8: | [346/528 files][998.4 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/test_util.h [Content-Type=text/x-chdr]...
Step #8: | [346/528 files][998.7 MiB/ 1.8 GiB] 53% Done
| [346/528 files][999.0 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/test_environment.h [Content-Type=text/x-chdr]...
Step #8: | [347/528 files][999.0 MiB/ 1.8 GiB] 53% Done
| [348/528 files][999.2 MiB/ 1.8 GiB] 53% Done
| [349/528 files][999.2 MiB/ 1.8 GiB] 53% Done
| [350/528 files][999.2 MiB/ 1.8 GiB] 53% Done
| [351/528 files][ 999 MiB/ 1.8 GiB] 53% Done
| [351/528 files][ 999 MiB/ 1.8 GiB] 53% Done
| [352/528 files][ 1000 MiB/ 1.8 GiB] 53% Done
| [352/528 files][ 1000 MiB/ 1.8 GiB] 53% Done
| [352/528 files][ 1000 MiB/ 1.8 GiB] 53% Done
| [352/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [353/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [354/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [354/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [355/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [356/528 files][ 1001 MiB/ 1.8 GiB] 53% Done
| [357/528 files][ 1002 MiB/ 1.8 GiB] 53% Done
| [358/528 files][ 1003 MiB/ 1.8 GiB] 53% Done
| [359/528 files][ 1003 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/test_util.cpp [Content-Type=text/x-c++src]...
Step #8: | [360/528 files][ 1003 MiB/ 1.8 GiB] 53% Done
| [361/528 files][ 1003 MiB/ 1.8 GiB] 53% Done
| [362/528 files][ 1003 MiB/ 1.8 GiB] 53% Done
| [363/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [364/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [365/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [365/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [366/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [367/528 files][ 1004 MiB/ 1.8 GiB] 53% Done
| [368/528 files][ 1005 MiB/ 1.8 GiB] 53% Done
| [369/528 files][ 1005 MiB/ 1.8 GiB] 53% Done
| [370/528 files][ 1005 MiB/ 1.8 GiB] 53% Done
| [371/528 files][ 1005 MiB/ 1.8 GiB] 53% Done
| [372/528 files][ 1008 MiB/ 1.8 GiB] 53% Done
| [373/528 files][ 1008 MiB/ 1.8 GiB] 53% Done
| [374/528 files][ 1009 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/test_environment.cpp [Content-Type=text/x-c++src]...
Step #8: | [375/528 files][ 1009 MiB/ 1.8 GiB] 53% Done
| [375/528 files][ 1009 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/json_writer.h [Content-Type=text/x-chdr]...
Step #8: | [375/528 files][ 1009 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.cpp [Content-Type=text/x-c++src]...
Step #8: | [376/528 files][ 1010 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/icd/test_icd.h [Content-Type=text/x-chdr]...
Step #8: | [376/528 files][ 1010 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.cpp [Content-Type=text/x-c++src]...
Step #8: | [376/528 files][ 1010 MiB/ 1.8 GiB] 53% Done
| [376/528 files][ 1010 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/layer/test_layer.h [Content-Type=text/x-chdr]...
Step #8: | [377/528 files][ 1011 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/layer/layer_util.h [Content-Type=text/x-chdr]...
Step #8: | [377/528 files][ 1011 MiB/ 1.8 GiB] 53% Done
| [377/528 files][ 1011 MiB/ 1.8 GiB] 53% Done
| [378/528 files][ 1011 MiB/ 1.8 GiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/layer/wrap_objects.cpp [Content-Type=text/x-c++src]...
Step #8: | [378/528 files][ 1013 MiB/ 1.8 GiB] 54% Done
| [379/528 files][ 1013 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/layer/generated/vk_dispatch_table_helper.h [Content-Type=text/x-chdr]...
Step #8: | [379/528 files][ 1013 MiB/ 1.8 GiB] 54% Done
| [380/528 files][ 1013 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/shim/unix_shim.cpp [Content-Type=text/x-c++src]...
Step #8: | [381/528 files][ 1014 MiB/ 1.8 GiB] 54% Done
| [381/528 files][ 1014 MiB/ 1.8 GiB] 54% Done
| [382/528 files][ 1014 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/shim/shim.h [Content-Type=text/x-chdr]...
Step #8: | [382/528 files][ 1015 MiB/ 1.8 GiB] 54% Done
| [383/528 files][ 1015 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/shim/windows_shim.cpp [Content-Type=text/x-c++src]...
Step #8: | [383/528 files][ 1015 MiB/ 1.8 GiB] 54% Done
| [384/528 files][ 1016 MiB/ 1.8 GiB] 54% Done
| [385/528 files][ 1016 MiB/ 1.8 GiB] 54% Done
| [386/528 files][ 1017 MiB/ 1.8 GiB] 54% Done
| [387/528 files][ 1017 MiB/ 1.8 GiB] 54% Done
| [388/528 files][ 1017 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/data/stub.cpp [Content-Type=text/x-c++src]...
Step #8: | [389/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
| [390/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
| [390/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/framework/shim/shim_common.cpp [Content-Type=text/x-c++src]...
Step #8: | [391/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
| [392/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/macos_static_loader_build.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_rendering_get_proc_addr.cpp [Content-Type=text/x-c++src]...
Step #8: | [392/528 files][ 1018 MiB/ 1.8 GiB] 54% Done
| [393/528 files][ 1019 MiB/ 1.8 GiB] 54% Done
| [393/528 files][ 1019 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/time_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: | [393/528 files][ 1019 MiB/ 1.8 GiB] 54% Done
| [393/528 files][ 1019 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_linking.cpp [Content-Type=text/x-c++src]...
Step #8: | [393/528 files][ 1020 MiB/ 1.8 GiB] 54% Done
| [394/528 files][ 1020 MiB/ 1.8 GiB] 54% Done
| [395/528 files][ 1020 MiB/ 1.8 GiB] 54% Done
| [396/528 files][ 1021 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading_and_linking.cpp [Content-Type=text/x-c++src]...
Step #8: | [396/528 files][ 1022 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.cpp [Content-Type=text/x-c++src]...
Step #8: | [396/528 files][ 1023 MiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/test_dynamic_loading.cpp [Content-Type=text/x-c++src]...
Step #8: | [396/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [397/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [398/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/tests/live_verification/dynamic_loader_behavior/dynamic_library.h [Content-Type=text/x-chdr]...
Step #8: | [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/dirent_on_windows.h [Content-Type=text/x-chdr]...
Step #8: | [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.c [Content-Type=text/x-csrc]...
Step #8: | [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/dirent_on_windows.c [Content-Type=text/x-csrc]...
Step #8: | [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/log.h [Content-Type=text/x-chdr]...
Step #8: | [399/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [400/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/adapters.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_environment.h [Content-Type=text/x-chdr]...
Step #8: | [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/gpa_helper.c [Content-Type=text/x-csrc]...
Step #8: | [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/extension_manual.c [Content-Type=text/x-csrc]...
Step #8: | [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [401/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [402/528 files][ 1.0 GiB/ 1.8 GiB] 54% Done
| [403/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [404/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [405/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [406/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/settings.h [Content-Type=text/x-chdr]...
Step #8: | [406/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [407/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/allocation.c [Content-Type=text/x-csrc]...
Step #8: | [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/allocation.h [Content-Type=text/x-chdr]...
Step #8: | [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_linux.c [Content-Type=text/x-csrc]...
Step #8: | [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_common.h [Content-Type=text/x-chdr]...
Step #8: | [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/dev_ext_trampoline.c [Content-Type=text/x-csrc]...
Step #8: | [408/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [409/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [410/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/wsi.h [Content-Type=text/x-chdr]...
Step #8: | [411/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [411/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [412/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [413/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_json.h [Content-Type=text/x-chdr]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/phys_dev_ext.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/vk_loader_layer.h [Content-Type=text/x-chdr]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/cJSON.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_environment.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/debug_utils.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/log.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/trampoline.c [Content-Type=text/x-csrc]...
Step #8: | [414/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [415/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/unknown_function_handling.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_linux.h [Content-Type=text/x-chdr]...
Step #8: | [415/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [415/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/wsi.c [Content-Type=text/x-csrc]...
Step #8: | [415/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/extension_manual.h [Content-Type=text/x-chdr]...
Step #8: | [415/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [416/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_json.c [Content-Type=text/x-csrc]...
Step #8: | [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/unknown_function_handling.h [Content-Type=text/x-chdr]...
Step #8: | [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_windows.c [Content-Type=text/x-csrc]...
Step #8: | [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/gpa_helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/vk_loader_platform.h [Content-Type=text/x-chdr]...
Step #8: | [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [417/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [418/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/stack_allocation.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/asm_offset.c [Content-Type=text/x-csrc]...
Step #8: | [418/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [418/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/cJSON.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/terminator.c [Content-Type=text/x-csrc]...
Step #8: | [419/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [419/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader_windows.h [Content-Type=text/x-chdr]...
Step #8: | [419/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [420/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [420/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/settings.c [Content-Type=text/x-csrc]...
Step #8: | [421/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/dlopen_fuchsia.h [Content-Type=text/x-chdr]...
Step #8: | [422/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [422/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [422/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/loader.c [Content-Type=text/x-csrc]...
Step #8: | [423/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/debug_utils.h [Content-Type=text/x-chdr]...
Step #8: | [423/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/generated/vk_object_types.h [Content-Type=text/x-chdr]...
Step #8: | [423/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
| [423/528 files][ 1.0 GiB/ 1.8 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.h [Content-Type=text/x-chdr]...
Step #8: | [423/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/generated/vk_loader_extensions.c [Content-Type=text/x-csrc]...
Step #8: | [424/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [424/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/scripts/qnx/loader_cmake_config.h [Content-Type=text/x-chdr]...
Step #8: | [424/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-loader/loader/generated/vk_layer_dispatch_table.h [Content-Type=text/x-chdr]...
Step #8: | [424/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/tests/vk_hpp_module.cpp [Content-Type=text/x-c++src]...
Step #8: | [424/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [425/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/tests/vk_icd.c [Content-Type=text/x-csrc]...
Step #8: | [426/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [426/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [427/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [428/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [429/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
| [430/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/tests/vk_layer.c [Content-Type=text/x-csrc]...
Step #8: / [430/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_decode.h [Content-Type=text/x-chdr]...
Step #8: / [431/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [431/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/tests/vk_hpp.cpp [Content-Type=text/x-c++src]...
Step #8: / [431/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std.h [Content-Type=text/x-chdr]...
Step #8: / [431/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_decode.h [Content-Type=text/x-chdr]...
Step #8: / [431/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [432/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [433/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [434/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_decode.h [Content-Type=text/x-chdr]...
Step #8: / [434/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [435/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [436/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std_encode.h [Content-Type=text/x-chdr]...
Step #8: / [437/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [437/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [438/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [439/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [440/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [441/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std.h [Content-Type=text/x-chdr]...
Step #8: / [441/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [442/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h264std_encode.h [Content-Type=text/x-chdr]...
Step #8: / [442/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [443/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [444/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [445/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std.h [Content-Type=text/x-chdr]...
Step #8: / [445/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [446/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [447/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [448/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [449/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_h265std_encode.h [Content-Type=text/x-chdr]...
Step #8: / [449/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [450/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [451/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
/ [452/528 files][ 1.0 GiB/ 1.8 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codecs_common.h [Content-Type=text/x-chdr]...
Step #8: / [452/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_av1std.h [Content-Type=text/x-chdr]...
Step #8: / [452/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vk_video/vulkan_video_codec_vp9std_decode.h [Content-Type=text/x-chdr]...
Step #8: / [452/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_extension_inspection.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_hpp_macros.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_to_string.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib_xrandr.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_vi.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_format_traits.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_android.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_video.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_ggp.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_win32.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_structs.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_handles.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_metal.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_fuchsia.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_beta.h [Content-Type=text/x-chdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_static_assertions.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [453/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_screen.h [Content-Type=text/x-chdr]...
Step #8: / [454/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [455/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [456/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [457/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [458/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [459/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [460/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [461/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [462/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_core.h [Content-Type=text/x-chdr]...
Step #8: / [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_hash.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vk_icd.h [Content-Type=text/x-chdr]...
Step #8: / [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_xlib.h [Content-Type=text/x-chdr]...
Step #8: / [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_directfb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vk_layer.h [Content-Type=text/x-chdr]...
Step #8: / [463/528 files][ 1.0 GiB/ 1.8 GiB] 57% Done
/ [463/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_ios.h [Content-Type=text/x-chdr]...
Step #8: / [463/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [464/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [465/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [466/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [467/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [468/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [469/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [470/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [471/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [472/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [473/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [474/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_shared.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan.h [Content-Type=text/x-chdr]...
Step #8: / [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vk_platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_wayland.h [Content-Type=text/x-chdr]...
Step #8: / [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_enums.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [475/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
/ [476/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_raii.hpp [Content-Type=text/x-c++hdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_funcs.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [476/528 files][ 1.1 GiB/ 1.8 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_ohos.h [Content-Type=text/x-chdr]...
Step #8: / [476/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [476/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [477/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_xcb.h [Content-Type=text/x-chdr]...
Step #8: / [478/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [478/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/vulkan-headers/include/vulkan/vulkan_macos.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-json_load_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [479/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [480/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [480/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [481/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [482/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [482/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-instance_create_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [483/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [483/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [484/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [485/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [485/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [486/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [487/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [488/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [489/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-settings_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [489/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [490/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [491/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [492/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [493/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [494/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [495/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [496/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [497/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [498/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [499/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [500/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [501/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [502/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [503/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-instance_enumerate_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [503/528 files][ 1.1 GiB/ 1.8 GiB] 58% Done
/ [504/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [505/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [506/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [507/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [508/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [509/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [510/528 files][ 1.1 GiB/ 1.8 GiB] 59% Done
/ [511/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [512/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [513/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [514/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [515/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [516/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [517/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [518/528 files][ 1.1 GiB/ 1.8 GiB] 60% Done
/ [519/528 files][ 1.1 GiB/ 1.8 GiB] 61% Done
/ [520/528 files][ 1.1 GiB/ 1.8 GiB] 61% Done
-
- [521/528 files][ 1.1 GiB/ 1.8 GiB] 61% Done
- [522/528 files][ 1.2 GiB/ 1.8 GiB] 65% Done
- [523/528 files][ 1.2 GiB/ 1.8 GiB] 66% Done
\
\ [524/528 files][ 1.4 GiB/ 1.8 GiB] 79% Done
\ [525/528 files][ 1.5 GiB/ 1.8 GiB] 79% Done
\ [526/528 files][ 1.5 GiB/ 1.8 GiB] 80% Done
\ [527/528 files][ 1.5 GiB/ 1.8 GiB] 82% Done
|
/
/ [527/528 files][ 1.6 GiB/ 1.8 GiB] 88% Done
-
\
\ [527/528 files][ 1.7 GiB/ 1.8 GiB] 94% Done
|
| [527/528 files][ 1.8 GiB/ 1.8 GiB] 99% Done
/
/ [528/528 files][ 1.8 GiB/ 1.8 GiB] 100% Done
Step #8: Operation completed over 528 objects/1.8 GiB.
Finished Step #8
PUSH
DONE